Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Louis Granboulan is active.

Publication


Featured researches published by Louis Granboulan.


arXiv: Cryptography and Security | 2008

Sosemanuk, a Fast Software-Oriented Stream Cipher

Côme Berbain; Olivier Billet; Anne Canteaut; Nicolas T. Courtois; Henri Gilbert; Louis Goubin; Aline Gouget; Louis Granboulan; Cédric Lauradoux; Marine Minier; Thomas Pornin; Hervé Sibert

Sosemanuk is a new synchronous software-oriented stream cipher, corresponding to Profile 1 of the ECRYPT call for stream cipher primitives. Its key length is variable between 128 and 256 bits. It accommodates a 128-bit initial value. Any key length is claimed to achieve 128-bit security. The Sosemanuk cipher uses both some basic design principles from the stream cipher SNOW 2.0 and some transformations derived from the block cipher SERPENT. Sosemanuk aims at improving SNOW 2.0 both from the security and from the efficiency points of view. Most notably, it uses a faster IV-setup procedure. It also requires a reduced amount of static data, yielding better performance on several architectures.


fast software encryption | 2005

Impossible fault analysis of RC4 and differential fault analysis of RC4

Eli Biham; Louis Granboulan; Phong Q. Nguyen

In this paper we introduce the notion of impossible fault analysis, and present an impossible fault analysis of RC4, whose complexity 221 is smaller than the previously best known attack of Hoch and Shamir (226), along with an even faster fault analysis of RC4, based on different ideas, with complexity smaller than 216.


international cryptology conference | 2006

Inverting HFE is quasipolynomial

Louis Granboulan; Antoine Joux; Jacques Stern

In the last ten years, multivariate cryptography has emerged as a possible alternative to public key cryptosystems based on hard computational problems from number theory. Notably, the HFE scheme [17] appears to combine efficiency and resistance to attacks, as expected from any public key scheme. However, its security is not yet completely understood. On one hand, since the security is related to the hardness of solving quadratic systems of multivariate binary equations, an NP complete problem, there were hopes that the system could be immune to subexponential attacks. On the other hand, several lines of attacks have been explored, based on so-called relinearization techniques [12,5], or on the use of Grobner basis algorithms [7]. The latter approach was used to break the first HFE Challenge 1 in 96 hours on a 833 MHz Alpha workstation with 4 Gbytes of memory. At a more abstract level, Faugere and Joux discovered an algebraic invariant that explains why the computation finishes earlier than expected. In the present paper, we pursue this line and study the asymptotic behavior of these Grobner basis based attacks. More precisely, we consider the complexity of the decryption attack which uses Grobner bases to recover the plaintext and the complexity of a related distinguisher. We show that the decryption attack has a quasipolynomial complexity, where quasipolynomial denotes an subexponential expression much smaller than the classical subexponential expressions encountered in factoring or discrete logarithm computations. The same analysis shows that the related distinguisher has provable quasipolynomial complexity.


public key cryptography | 2007

Cryptanalysis of HFE with internal perturbation

Vivien Dubois; Louis Granboulan; Jacques Stern

Multivariate Cryptography has been an active line of research for almost twenty years. While most multivariate cryptosystems have been under attack, variations of the basic schemes came up as potential repairs. In this paper, we study the Internal Perturbation variation of HFE recently proposed by Ding and Schmidt. Although several results indicate that HFE is vulnerable against algebraic attacks for moderate size parameters, Ding and Schmidt claim that the cryptosystem with internal perturbation should be immune against them. However in this paper, we apply the recently discovered method of differential analysis to the Internal Perturbation of HFE and we find a subtle property which allows to disclose the kernel of the perturbation. Once this has been achieved, the public key can be inverted by attacking the underlying HFE provided the parameters were taken low enough to make the perturbed scheme of competitive performance.


theory and application of cryptographic techniques | 1994

A practical attack against knapsack based hash functions

Antoine Joux; Louis Granboulan

The invention is an improved chuck for machining operations. It consists of a disc-like piece with tooth-like projections around the periphery, and a removable centering piece at the center thereof. The improved chuck is held in an ordinary three-jaw chuck in a lathe when in use. The work piece is centered on the improved chuck on the side with the tooth-like projections and held in place there by the pressure of a rotating bull-nose tailstock. The improved chuck permits machining the outside surface with the single set-up, whereas the prior art requires two set-ups, usually alternately in a three-jaw and a four-jaw chuck with various attendant difficulties.


fast software encryption | 2006

Pseudorandom permutation families over abelian groups

Louis Granboulan; Eric Levieil; Gilles Piret

We propose a general framework for differential and linear cryptanalysis of block ciphers when the block is not a bitstring. We prove piling-up lemmas for the generalized differential probability and the linear potential, and we study their lower bounds and average value, in particular in the case of permutations of


the cryptographers track at the rsa conference | 2011

Contributory password-authenticated group key exchange with join capability

Michel Abdalla; Céline Chevalier; Louis Granboulan; David Pointcheval

{\mathbb{F}_p}


international conference on the theory and application of cryptology and information security | 2002

Short Signatures in the Random Oracle Model

Louis Granboulan

. Using this framework, we describe a toy cipher, that operates on blocks of 32 decimal digits, and study its security against common attacks.


Archive | 2008

D ecim v 2

Côme Berbain; Olivier Billet; Anne Canteaut; Nicolas T. Courtois; Blandine Debraize; Henri Gilbert; Louis Goubin; Aline Gouget; Louis Granboulan; Cédric Lauradoux; Marine Minier; Thomas Pornin; Hervé Sibert

Password-based authenticated group key exchange allows any group of users in possession of a low-entropy secret key to establish a common session key even in the presence of adversaries. In this paper, we propose a new generic construction of password-authenticated group key exchange protocol from any two-party password-authenticated key exchange with explicit authentication. Our new construction has several advantages when compared to existing solutions. First, our construction only assumes a common reference string and does not rely on any idealized models. Second, our scheme enjoys a simple and intuitive security proof in the universally composable framework and is optimal in the sense that it allows at most one password test per user instance. Third, our scheme also achieves a strong notion of security against insiders in that the adversary cannot bias the distribution of the session key as long as one of the players involved in the protocol is honest. Finally, we show how to easily extend our protocol to the dynamic case in a way that the costs of establishing a common key between two existing groups is significantly smaller than computing a common key from scratch.


public key cryptography | 2005

A generic scheme based on trapdoor one-way permutations with signatures as short as possible

Louis Granboulan

We study how digital signature schemes can generate signatures as short as possible, in particular in the case where partial message recovery is allowed. We give a concrete proposition named OPSSR that achieves the lower bound for message expansion, and give an exact security proof of the scheme in the ideal cipher model. We extend it to the multi-key setting. We also show that this padding can be used for an asymmetric encryption scheme with minimal message expansion.

Collaboration


Dive into the Louis Granboulan's collaboration.

Top Co-Authors

Avatar

Jacques Stern

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar

Eli Biham

Technion – Israel Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Bart Preneel

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar

Thomas Pornin

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar

Alex Biryukov

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Lars R. Knudsen

Technical University of Denmark

View shared research outputs
Researchain Logo
Decentralizing Knowledge