Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Krystian Matusiewicz is active.

Publication


Featured researches published by Krystian Matusiewicz.


international conference on the theory and application of cryptology and information security | 2009

Preimages for Step-Reduced SHA-2

Kazumaro Aoki; Jian Guo; Krystian Matusiewicz; Yu Sasaki; Lei Wang

In this paper, we present preimage attacks on up to 43-step SHA-256 (around 67% of the total 64 steps) and 46-step SHA-512 (around 57.5% of the total 80 steps), which significantly increases the number of attacked steps compared to the best previously published preimage attack working for 24 steps. The time complexities are 2251.9, 2509 for finding pseudo-preimages and 2254.9, 2511.5 compression function operations for full preimages. The memory requirements are modest, around 26 words for 43-step SHA-256 and 46-step SHA-512. The pseudo-preimage attack also applies to 43-step SHA-224 and SHA-384. Our attack is a meet-in-the-middle attack that uses a range of novel techniques to split the function into two independent parts that can be computed separately and then matched in a birthday-style phase.


international conference on the theory and application of cryptology and information security | 2009

Rebound Attack on the Full Lane Compression Function

Krystian Matusiewicz; María Naya-Plasencia; Ivica Nikolić; Yu Sasaki; Martin Schläffer

In this work, we apply the rebound attack to the AES based SHA-3 candidate Lane . The hash function Lane uses a permutation based compression function, consisting of a linear message expansion and 6 parallel lanes. In the rebound attack on Lane , we apply several new techniques to construct a collision for the full compression function of Lane -256 and Lane -512. Using a relatively sparse truncated differential path, we are able to solve for a valid message expansion and colliding lanes independently. Additionally, we are able to apply the inbound phase more than once by exploiting the degrees of freedom in the parallel AES states. This allows us to construct semi-free-start collisions for full Lane -256 with 296 compression function evaluations and 288 memory, and for full Lane -512 with 2224 compression function evaluations and 2128 memory.


fast software encryption | 2010

Differential and invertibility properties of BLAKE

Jean-Philippe Aumasson; Jian Guo; Simon Knellwolf; Krystian Matusiewicz; Willi Meier

BLAKE is a hash function selected by NIST as one of the 14 second round candidates for the SHA-3 Competition. In this paper, we follow a bottom-up approach to exhibit properties of BLAKE and of its building blocks: based on differential properties of the internal function G, we show that a round of BLAKE is a permutation on the message space, and present an efficient inversion algorithm. For 1.5 rounds we present an algorithm that finds preimages faster than in previous attacks. Discovered properties lead us to describe large classes of impossible differentials for two rounds of BLAKEs internal permutation, and particular impossible differentials for five and six rounds, respectively for BLAKE-32 and BLAKE-64. Then, using a linear and rotation-free model, we describe near-collisions for four rounds of the compression function.


international cryptology conference | 2009

Cryptanalysis of C2

Julia Borghoff; Lars R. Knudsen; Gregor Leander; Krystian Matusiewicz

We present several attacks on the block cipher C2, which is used for encrypting DVD Audio discs and Secure Digital cards. C2 has a 56 bit key and a secret 8 to 8 bit S-box. We show that if the attacker is allowed to choose the key, the S-box can be recovered in 224 C2 encryptions. Attacking the 56 bit key for a known S-box can be done in complexity 248. Finally, a C2 implementation with a 8 to 8 bit secret S-box (equivalent to 2048 secret bits) and a 56 bit secret key can be attacked in 253.5 C2 encryptions on average.


WCC'05 Proceedings of the 2005 international conference on Coding and Cryptography | 2005

Finding good differential patterns for attacks on SHA-1

Krystian Matusiewicz; Josef Pieprzyk

In this paper we analyse properties of the message expansion algorithm of SHA-1 and describe a method of finding differential patterns that may be used to attack reduced versions of SHA-1. We show that the problem of finding optimal differential patterns for SHA-1 is equivalent to the problem of finding minimal weight codeword in a large linear code. Finally, we present a number of patterns of different lengths suitable for finding collisions and near-collisions and discuss some bounds on minimal weights of them.


australasian conference on information security and privacy | 2010

Distinguishers for the compression function and output transformation of hamsi-256

Jean-Philippe Aumasson; Emilia Käsper; Lars R. Knudsen; Krystian Matusiewicz; Rune Steinsmo Ødegård; Thomas Peyrin; Martin Schläffer

Hamsi is one of 14 remaining candidates in NISTs Hash Competition for the future hash standard SHA-3. Until now, little analysis has been published on its resistance to differential cryptanalysis, the main technique used to attack hash functions. We present a study of Hamsis resistance to differential and higher-order differential cryptanalysis, with focus on the 256-bit version of Hamsi. Our main results are efficient distinguishers and near-collisions for its full (3-round) compression function, and distinguishers for its full (6-round) finalization function, indicating that Hamsis building blocks do not behave ideally.


cryptographic hardware and embedded systems | 2014

ICEPOLE: High-Speed, Hardware-Oriented Authenticated Encryption

Pawe l Morawiecki; Kris Gaj; Ekawat Homsirikamol; Krystian Matusiewicz; Josef Pieprzyk; Marcin Rogawski; Marian Srebrny; Marcin Wójcik

This paper introduces our dedicated authenticated encryption scheme ICEPOLE. ICEPOLE is a high-speed hardware-oriented scheme, suitable for high-throughput network nodes or generally any environment where specialized hardware (such as FPGAs or ASICs) can be used to provide high data processing rates. ICEPOLE-128 (the primary ICEPOLE variant) is very fast. On the modern FPGA device Virtex 6, a basic iterative architecture of ICEPOLE reaches 41 Gbits/s, which is over 10 times faster than the equivalent implementation of AES-128-GCM. The throughput-to-area ratio is also substantially better when compared to AES-128-GCM. We have carefully examined the security of the algorithm through a range of cryptanalytic techniques and our findings indicate that ICEPOLE offers high security level.


selected areas in cryptography | 2009

Practical Pseudo-collisions for Hash Functions ARIRANG-224/384

Jian Guo; Krystian Matusiewicz; Lars R. Knudsen; San Ling; Huaxiong Wang

In this paper we analyse the security of the SHA-3 candidate ARIRANG. We show that bitwise complementation of whole registers turns out to be very useful for constructing high-probability differential characteristics in the function. We use this approach to find near-collisions with Hamming weight 32 for the full compression function as well as collisions for the compression function of ARIRANG reduced to 26 rounds, both with complexity close to 20 and memory requirements of only a few words. We use near collisions for the compression function to construct pseudo-collisions for the complete hash functions ARIRANG-224 and ARIRANG-384 with complexity 223 and close to 20, respectively. We implemented the attacks and provide examples of appropriate pairs of H,M values. We also provide possible configurations which may give collisions for step-reduced and full ARIRANG.


international conference on selected areas in cryptography | 2010

Hill climbing algorithms and Trivium

Julia Borghoff; Lars R. Knudsen; Krystian Matusiewicz

This paper proposes a new method to solve certain classes of systems of multivariate equations over the binary field and its crypt-analytical applications. We show how heuristic optimization methods such as hill climbing algorithms can be relevant to solving systems of multivariate equations. A characteristic of equation systems that may be efficiently solvable by the means of such algorithms is provided. As an example, we investigate equation systems induced by the problem of recovering the internal state of the stream cipher Trivium. We propose an improved variant of the simulated annealing method that seems to be well-suited for this type of system and provide some experimental results.


fast software encryption | 2009

Cryptanalysis of the LAKE Hash Family

Alex Biryukov; Praveen Gauravaram; Jian Guo; Dmitry Khovratovich; San Ling; Krystian Matusiewicz; Ivica Nikolić; Josef Pieprzyk; Huaxiong Wang

We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson, Meier and Phan. By exploiting non-injectivity of some of the building primitives of LAKE, we show three different collision and near-collision attacks on the compression function. The first attack uses differences in the chaining values and the block counter and finds collisions with complexity 233. The second attack utilizes differences in the chaining values and salt and yields collisions with complexity 242. The final attack uses differences only in the chaining values to yield near-collisions with complexity 299. All our attacks are independent of the number of rounds in the compression function. We illustrate the first two attacks by showing examples of collisions and near-collisions.

Collaboration


Dive into the Krystian Matusiewicz's collaboration.

Top Co-Authors

Avatar

Josef Pieprzyk

Queensland University of Technology

View shared research outputs
Top Co-Authors

Avatar

Jian Guo

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Lars R. Knudsen

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Huaxiong Wang

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

San Ling

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Martin Schläffer

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ivica Nikolić

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge