Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where John Kelsey is active.

Publication


Featured researches published by John Kelsey.


ACM Transactions on Information and System Security | 1999

Secure audit logs to support computer forensics

Bruce Schneier; John Kelsey

In many real-world applications, sensitive information must be kept it log files on an untrusted machine. In the event that an attacker captures this machine, we would like to guarantee that he will gain little or no information from the log files and to limit his ability to corrupt the log files. We describe a computationally cheap method for making all log entries generated prior to the logging machines compromise impossible for the attacker to read, and also impossible to modify or destroy undetectably.


theory and application of cryptographic techniques | 2005

Second preimages on n -bit hash functions for much less than 2 n work

John Kelsey; Bruce Schneier

We expand a previous result of Dean [Dea99] to provide a second preimage attack on all n-bit iterated hash functions with Damgard-Merkle strengthening and n-bit intermediate states, allowing a second preimage to be found for a 2k-message-block message with about k × 2n/2+1 + 2n−k+1 work. Using RIPEMD-160 as an example, our attack can find a second preimage for a 260 byte message in about 2106 work, rather than the previously expected 2160 work. We also provide slightly cheaper ways to find multicollisions than the method of Joux [Jou04]. Both of these results are based on expandable messages–patterns for producing messages of varying length, which all collide on the intermediate hash result immediately after processing the message. We provide an algorithm for finding expandable messages for any n-bit hash function built using the Damgard-Merkle construction, which requires only a small multiple of the work done to find a single collision in the hash function.


fast software encryption | 2000

Improved Cryptanalysis of Rijndael

Niels Ferguson; John Kelsey; Stefan Lucks; Bruce Schneier; Michael Stay; David A. Wagner; Doug Whiting

We improve the best attack on Rijndael reduced to 6 rounds from complexity 272 to 244. We also present the first known attacks on 7- and 8-round Rijndael. The attacks on 8-round Rijndael work for 192- bit and 256-bit keys. Finally, we discuss the key schedule of Rijndael and describe a related-key attack that can break 9-round Rijndael with 256-bit keys.


Journal of Computer Security | 2000

Side channel cryptanalysis of product ciphers

John Kelsey; Bruce Schneier; David A. Wagner; Chris Hall

Building on the work of Kocher (1996), Jaffe and Yun (1998), we discuss the notion of side-channel cryptanalysisc cryptanalysis using implementation data. We discuss the notion of side-channel attacks and the vulnerabilities they introduce, demonstrate side-channel attacks against three product ciphers - timing attack against IDEA, processor-flag attack against RC5, and Hamming weight attack against DES - and then generalize our research to other cryptosystems.


Special Publication (NIST SP) - 800-90A Rev 1 | 2007

RECOMMENDATION FOR RANDOM NUMBER GENERATION USING DETERMINISTIC RANDOM BIT GENERATORS

Elaine B. Barker; John Kelsey

This Recommendation specifies mechanisms for the generation of random bits using deterministic methods. The methods provided are based on either hash functions, block cipher algorithms or number theoretic problems.


fast software encryption | 1996

Unbalanced Feistel Networks and Block Cipher Design

Bruce Schneier; John Kelsey

We examine a generalization of the concept of Feistel networks, which we call Unbalanced Feistel Networks (UFNs). Like conventional Feistel networks, UFNs consist of a series of rounds in which one part of the block operates on the rest of the block. However, in a UFN the two parts need not be of equal size. Removing this limitation on Feistel networks has interesting implications for designing ciphers secure against linear and differential attacks. We describe UFNs and a terminology for discussing their properties, present and analyze some UFN constructions, and make some initial observations about their security.


international cryptology conference | 1996

Key-Schedule Cryptoanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES

John Kelsey; Bruce Schneier; David A. Wagner

We present new athcks on key schedules of block ciphers. These attacks are based on the principles of related-key differential cryptanalysis: attacks that allow both keys and plainkxts t,o be rhoscn with specific diflercnccs. We show how these attacks can be exploited in actual protocols and cryptanalyze the key schedules of a variety of algorithms, including three-key Iriplc-DES.


international conference on information and communication security | 1997

Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA

John Kelsey; Bruce Schneier; David A. Wagner

We present new related-key attacks on the block ciphers 3WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. Differential related-key attacks allow both keys and plaintexts to be chosen with specific differences [KSW96]. Our attacks build on the original work, showing how to adapt the general attack to deal with the difficulties of the individual algorithms. We also give specific design principles to protect against these attacks.


fast software encryption | 2003

Helix: Fast Encryption and Authentication in a Single Cryptographic Primitive

Niels Ferguson; Doug Whiting; Bruce Schneier; John Kelsey; Stefan Lucks; Tadayoshi Kohno

Helix is a high-speed stream cipher with a built-in MAC functionality. On a Pentium II CPU it is about twice as fast as Rijndael or Twofish, and comparable in speed to RC4. The overhead per encrypted/authenticated message is low, making it suitable for small messages. It is efficient in both hardware and software, and with some pre-computation can effectively switch keys on a per-message basis without additional overhead.


fast software encryption | 2000

Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent

John Kelsey; Tadayoshi Kohno; Bruce Schneier

We introduce a new cryptanalytic technique based on Wagners boomerang and inside-out attacks. We first describe this new attack in terms of the original boomerang attack, and then demonstrate its use on reduced-round variants of the MARS core and Serpent. Our attack breaks eleven rounds of the MARS core with 265 chosen plaintexts, 270 memory, and 2229 partial decryptions. Our attack breaks eight rounds of Serpent with 2114 chosen plaintexts, 2119 memory, and 2179 partial decryptions.

Collaboration


Dive into the John Kelsey's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Niels Ferguson

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Elaine B. Barker

National Institute of Standards and Technology

View shared research outputs
Top Co-Authors

Avatar

Kerry A. McKay

George Washington University

View shared research outputs
Researchain Logo
Decentralizing Knowledge