Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Julia Borghoff is active.

Publication


Featured researches published by Julia Borghoff.


international conference on the theory and application of cryptology and information security | 2012

PRINCE: a low-latency block cipher for pervasive computing applications

Julia Borghoff; Anne Canteaut; Tim Güneysu; Elif Bilge Kavun; Miroslav Knezevic; Lars R. Knudsen; Gregor Leander; Ventzislav Nikov; Christof Paar; Christian Rechberger; Peter Maria Franciscus Rombouts; Søren S. Thomsen; Tolga Yalcin

This paper presents a block cipher that is optimized with respect to latency when implemented in hardware. Such ciphers are desirable for many future pervasive applications with real-time security needs. Our cipher, named PRINCE, allows encryption of data within one clock cycle with a very competitive chip area compared to known solutions. The fully unrolled fashion in which such algorithms need to be implemented calls for innovative design choices. The number of rounds must be moderate and rounds must have short delays in hardware. At the same time, the traditional need that a cipher has to be iterative with very similar round functions disappears, an observation that increases the design space for the algorithm. An important further requirement is that realizing decryption and encryption results in minimum additional costs. PRINCE is designed in such a way that the overhead for decryption on top of encryption is negligible. More precisely for our cipher it holds that decryption for one key corresponds to encryption with a related key. This property we refer to as α-reflection is of independent interest and we prove its soundness against generic attacks.


Cryptography and Coding '09 Proceedings of the 12th IMA International Conference on Cryptography and Coding | 2009

Bivium as a Mixed-Integer Linear Programming Problem

Julia Borghoff; Lars R. Knudsen; Mathias Stolpe

Trivium is a stream cipher proposed for the eSTREAM project. Raddum introduced some reduced versions of Trivium, named Bivium A and Bivium B. In this article we present a numerical attack on the Biviums. The main idea is to transform the problem of solving a sparse system of quadratic equations over GF (2) into a combinatorial optimization problem. We convert the Boolean equation system into an equation system over *** and formulate the problem of finding a 0-1-valued solution for the system as a mixed-integer programming problem. This enables us to make use of several algorithms in the field of combinatorial optimization in order to find a solution for the problem and recover the initial state of Bivium. In particular this gives us an attack on Bivium B in estimated time complexity of 263.7 seconds. But this kind of attack is also applicable to other cryptographic algorithms.


fast software encryption | 2011

Cryptanalysis of PRESENT-like ciphers with secret S-boxes

Julia Borghoff; Lars R. Knudsen; Gregor Leander; Søren S. Thomsen

At Eurocrypt 2001, Biryukov and Shamir investigated the security of AES-like ciphers where the substitutions and affine transformations are all key-dependent and successfully cryptanalysed two and a half rounds. This paper considers PRESENT-like ciphers in a similar manner. We focus on the settings where the S-boxes are key dependent, and repeated for every round. We break one particular variant which was proposed in 2009 with practical complexity in a chosen plaintext/chosen ciphertext scenario. Extrapolating these results suggests that up to 28 rounds of such ciphers can be broken. Furthermore, we outline how our attack strategy can be applied to an extreme case where the S-boxes are chosen uniformly at random for each round and where the bit permutation is secret as well.


international cryptology conference | 2009

Cryptanalysis of C2

Julia Borghoff; Lars R. Knudsen; Gregor Leander; Krystian Matusiewicz

We present several attacks on the block cipher C2, which is used for encrypting DVD Audio discs and Secure Digital cards. C2 has a 56 bit key and a secret 8 to 8 bit S-box. We show that if the attacker is allowed to choose the key, the S-box can be recovered in 224 C2 encryptions. Attacking the 56 bit key for a known S-box can be done in complexity 248. Finally, a C2 implementation with a 8 to 8 bit secret S-box (equivalent to 2048 secret bits) and a 56 bit secret key can be attacked in 253.5 C2 encryptions on average.


Journal of Cryptology | 2013

Slender-Set Differential Cryptanalysis

Julia Borghoff; Lars R. Knudsen; Gregor Leander; Søren S. Thomsen

This paper considers PRESENT-like ciphers with key-dependent S-boxes. We focus on the setting where the same selection of S-boxes is used in every round. One particular variant with 16 rounds, proposed in 2009, is broken in practice in a chosen plaintext/chosen ciphertext scenario. Extrapolating these results suggests that up to 28 rounds of such ciphers can be broken. Furthermore, we outline how our attack strategy can be applied to an extreme case where the S-boxes are chosen uniformly at random for each round, and where the bit permutation is key-dependent as well.


international conference on selected areas in cryptography | 2010

Hill climbing algorithms and Trivium

Julia Borghoff; Lars R. Knudsen; Krystian Matusiewicz

This paper proposes a new method to solve certain classes of systems of multivariate equations over the binary field and its crypt-analytical applications. We show how heuristic optimization methods such as hill climbing algorithms can be relevant to solving systems of multivariate equations. A characteristic of equation systems that may be efficiently solvable by the means of such algorithms is provided. As an example, we investigate equation systems induced by the problem of recovering the internal state of the stream cipher Trivium. We propose an improved variant of the simulated annealing method that seems to be well-suited for this type of system and provide some experimental results.


IACR Cryptology ePrint Archive | 2012

PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version).

Julia Borghoff; Anne Canteaut; Tim Güneysu; Elif Bilge Kavun; Miroslav Knezevic; Lars R. Knudsen; Gregor Leander; Ventzislav Nikov; Christof Paar; Christian Rechberger; Peter Maria Franciscus Rombouts; Søren S. Thomsen; Tolga Yalcin


Lecture Notes in Computer Science | 2011

Cryptanalysis of the light-weight cipher a2u2

Mohamed Ahmed Abdelraheem; Julia Borghoff; Erik Zenner; Mathieu David


ECRYPT workshop on Tools for Cryptanalysis 2010 | 2010

Analysis of Trivium by a Simulated Annealing variant

Julia Borghoff; Lars R. Knudsen; Krystian Matusiewicz


IACR Cryptology ePrint Archive | 2012

Mixed-integer Linear Programming in the Analysis of Trivium and Ktantan.

Julia Borghoff

Collaboration


Dive into the Julia Borghoff's collaboration.

Top Co-Authors

Avatar

Lars R. Knudsen

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Søren S. Thomsen

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Krystian Matusiewicz

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Mathias Stolpe

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Erik Zenner

University of Applied Sciences Offenburg

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge