Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Léo Paul Perrin is active.

Publication


Featured researches published by Léo Paul Perrin.


Journal of Cryptographic Engineering | 2018

Triathlon of Lightweight Block Ciphers for the Internet of Things

Daniel Dinu; Yann Le Corre; Dmitry Khovratovich; Léo Paul Perrin; Johann Großschädl; Alex Biryukov

In this paper, we introduce a framework for the benchmarking of lightweight block ciphers on a multitude of embedded platforms. Our framework is able to evaluate the execution time, RAM footprint, as well as binary code size, and allows one to define a custom “figure of merit” according to which all evaluated candidates can be ranked. We used the framework to benchmark implementations of 19 lightweight ciphers, namely AES, Chaskey, Fantomas, HIGHT, LBlock, LEA, LED, Piccolo, PRESENT, PRIDE, PRINCE, RC5, RECTANGLE, RoadRunneR, Robin, Simon, SPARX, Speck, and TWINE, on three microcontroller platforms: 8-bit AVR, 16-bit MSP430, and 32-bit ARM. Our results bring some new insights into the question of how well these lightweight ciphers are suited to secure the Internet of things. The benchmarking framework provides cipher designers with an easy-to-use tool to compare new algorithms with the state of the art and allows standardization organizations to conduct a fair and consistent evaluation of a large number of candidates.


international cryptology conference | 2015

On Reverse-Engineering S-Boxes with Hidden Design Criteria or Structure

Alex Biryukov; Léo Paul Perrin

S-Boxes are the key components of many cryptographic primitives and designing them to improve resilience to attacks such as linear or differential cryptanalysis is well understood. In this paper, we investigate techniques that can be used to reverse-engineer S-box design and illustrate those by studying the S-Box F of the Skipjack block cipher whose design process so far remained secret. We first show that the linear properties of F are far from random and propose a design criteria, along with an algorithm which generates S-Boxes very similar to that of Skipjack. Then we consider more general S-box decomposition problems and propose new methods for decomposing S-Boxes built from arithmetic operations or as a Feistel Network of up to 5 rounds. Finally, we develop an S-box generating algorithm which can fix a large number of DDT entries to the values chosen by the designer. We demonstrate this algorithm by embedding images into the visual representation of S-box’s DDT.


international conference on the theory and application of cryptology and information security | 2016

Design Strategies for ARX with Provable Bounds: Sparx and LAX

Daniel Dinu; Léo Paul Perrin; Aleksei Udovenko; Vesselin Velichkov; Johann Großschädl; Alex Biryukov

We present, for the first time, a general strategy for designing ARX symmetric-key primitives with provable resistance against single-trail differential and linear cryptanalysis. The latter has been a long standing open problem in the area of ARX design. The wide-trail design strategy (WTS), that is at the basis of many S-box based ciphers, including the AES, is not suitable for ARX designs due to the lack of S-boxes in the latter. In this paper we address the mentioned limitation by proposing the long trail design strategy (LTS) – a dual of the WTS that is applicable (but not limited) to ARX constructions. In contrast to the WTS, that prescribes the use of small and efficient S-boxes at the expense of heavy linear layers with strong mixing properties, the LTS advocates the use of large (ARX-based) S-Boxes together with sparse linear layers. With the help of the so-called long-trail argument, a designer can bound the maximum differential and linear probabilities for any number of rounds of a cipher built according to the LTS.


fast software encryption | 2015

Differential Analysis and Meet-in-the-Middle Attack Against Round-Reduced TWINE

Alex Biryukov; Patrick Derbez; Léo Paul Perrin

TWINE is a recent lightweight block cipher based on a Feistel structure. We first present two new attacks on TWINE-128 reduced to 25 rounds that have a slightly higher overall complexity than the 25-round attack presented by Wang and Wu at ACISP 2014, but a lower data complexity.


fast software encryption | 2015

Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE

Patrick Derbez; Léo Paul Perrin

NXP Semiconductors and its academic partners challenged the cryptographic community with finding practical attacks on the block cipher they designed, PRINCE. Instead of trying to attack as many rounds as possible using attacks which are usually impractical despite being faster than brute-force, the challenge invites cryptographers to find practical attacks and encourages them to actually implement them. In this paper, we present new attacks on round-reduced PRINCE including the ones which won the challenge in the 6 and 8-round categories — the highest for which winners were identified. Our first attacks rely on a meet-in-the-middle approach and break up to 10 rounds of the cipher. We also describe heuristic methods we used to find practical SAT-based and differential attacks.


international conference on selected areas in cryptography | 2015

Cryptanalysis of Feistel Networks with Secret Round Functions

Alex Biryukov; Gaëtan Leurent; Léo Paul Perrin

Generic distinguishers against Feistel Network with upi¾?to 5 rounds exist in the regular setting and upi¾?to 6 rounds in a multi-key setting. We present new cryptanalyses against Feistel Networks with 5, 6 and 7 rounds which are not simply distinguishers but actually recover completely the unknown Feistel functions. When an exclusive-or is used to combine the output of the round function with the other branch, we use the so-called yoyo game which we improved using a heuristic based on particular cycle structures. The complexity of a complete recovery is equivalent to


Designs, Codes and Cryptography | 2014

More differentially 6-uniform power functions

Céline Blondeau; Léo Paul Perrin


international cryptology conference | 2016

Reverse-Engineering the S-Box of Streebog, Kuznyechik and STRIBOBr1

Alex Biryukov; Léo Paul Perrin; Aleksei Udovenko

\text {O}2^{2n}


IACR Transactions on Symmetric Cryptology | 2017

Multiset-Algebraic Cryptanalysis of Reduced Kuznyechik, Khazad, and secret SPNs

Alex Biryukov; Dmitry Khovratovich; Léo Paul Perrin


international cryptology conference | 2016

Cryptanalysis of a Theorem: Decomposing the Only Known Solution to the Big APN Problem

Léo Paul Perrin; Aleksei Udovenko; Alex Biryukov

encryptions where n is the branch size. This attack can be used against 6- and 7-round Feistel Networks in time respectively

Collaboration


Dive into the Léo Paul Perrin's collaboration.

Top Co-Authors

Avatar

Alex Biryukov

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Patrick Derbez

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar

Daniel Dinu

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yann Le Corre

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar

Sébastien Duval

French Institute for Research in Computer Science and Automation

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge