Martin M. Lauridsen
Technical University of Denmark
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Martin M. Lauridsen.
radio frequency identification security and privacy issues | 2014
Javad Alizadeh; Hoda A. Alkhzaimi; Mohammad Reza Aref; Nasour Bagheri; Praveen Gauravaram; Abhishek Kumar; Martin M. Lauridsen; Somitra Kumar Sanadhya
SIMON is a family of 10 lightweight block ciphers published by Beaulieu et al. from the United States National Security Agency (NSA). A cipher in this family with (K)-bit key and (N)-bit block is called SIMON({N}/{K}). We present several linear characteristics for reduced-round SIMON32/64 that can be used for a key-recovery attack and extend them further to attack other variants of SIMON. Moreover, we provide results of key recovery analysis using several impossible differential characteristics starting from 14 out of 32 rounds for SIMON32/64 to 22 out of 72 rounds for SIMON128/256. In some cases the presented observations do not directly yield an attack, but provide a basis for further analysis for the specific SIMON variant. Finally, we exploit a connection between linear and differential characteristics for SIMON to construct linear characteristics for different variants of reduced-round SIMON. Our attacks extend to all variants of SIMON covering more rounds compared to any known results using linear cryptanalysis. We present a key recovery attack against SIMON128/256 which covers 35 out of 72 rounds with data complexity (2^{123}). We have implemented our attacks for small scale variants of SIMON and our experiments confirm the theoretical bias presented in this work.
fast software encryption | 2015
Tyge Tiessen; Lars R. Knudsen; Stefan Kölbl; Martin M. Lauridsen
How does the security of the AES change when the S-box is replaced by a secret S-box, about which the adversary has no knowledge? Would it be safe to reduce the number of encryption rounds?
IACR Cryptology ePrint Archive | 2016
Stefan Kölbl; Martin M. Lauridsen; Florian Mendel; Christian Rechberger
Recently, many efficient cryptographic hash function design strategies have been explored, not least because of the SHA-3 competition. These designs are, almost exclusively, geared towards high performance on long inputs. However, various applications exist where the performance on short (fixed length) inputs matters more. Such hash functions are the bottleneck in hash-based signature schemes like SPHINCS or XMSS, which is currently under standardization. Secure functions specifically designed for such applications are scarce. We attend to this gap by proposing two short-input hash functions (or rather simply compression functions). By utilizing AES instructions on modern CPUs, our proposals are the fastest on such platforms, reaching throughputs below one cycle per hashed byte even for short inputs, while still having a very low latency of less than 60 cycles. Under the hood, this results comes with several innovations. First, we study whether the number of rounds for our hash functions can be reduced, if only second-preimage resistance (and not collision resistance) is required. The conclusion is: only a little. Second, since their inception, AES-like designs allow for supportive security arguments by means of counting and bounding the number of active S-boxes. However, this ignores powerful attack vectors using truncated differentials, including the powerful rebound attacks. We develop a general tool-based method to include arguments against attack vectors using truncated differentials.
fast software encryption | 2015
Andrey Bogdanov; Martin M. Lauridsen; Elmar Tischhauser
AES-NI, or Advanced Encryption Standard New Instructions, is an extension of the x86 architecture proposed by Intel in 2008. With a pipelined implementation utilizing AES-NI, parallelizable modes such as AES-CTR become extremely efficient. However, out of the four non-trivial NIST-recommended encryption modes, three are inherently sequential: CBC, CFB, and OFB. This inhibits the advantage of using AES-NI significantly. Similar observations apply to CMAC, CCM and a great deal of other modes. We address this issue by proposing the comb scheduler – a fast scheduling algorithm based on an efficient look-ahead strategy, featuring a low overhead – with which sequential modes profit from the AES-NI pipeline in real-world settings by filling it with multiple, independent messages.
fast software encryption | 2015
Martin M. Lauridsen; Christian Rechberger
The application of the concept of linear cryptanalysis to the domain of key-less primitives is largely an open problem. In this paper we, for the first time, propose a model in which its application is meaningful for distinguishing block ciphers.
the cryptographers track at the rsa conference | 2015
Christof Beierle; Philipp Jovanovic; Martin M. Lauridsen; Gregor Leander; Christian Rechberger
Designing block ciphers and hash functions in a manner that resemble the AES in many aspects has been very popular since Rijndael was adopted as the Advanced Encryption Standard. However, in sharp contrast to the MixColumns operation, the security implications of the way the state is permuted by the operation resembling ShiftRows has never been studied in depth.
international conference on progress in cryptology | 2014
Andrey Bogdanov; Christoph Dobraunig; Maria Eichlseder; Martin M. Lauridsen; Florian Mendel; Martin Schläffer; Elmar Tischhauser
In this paper, we cryptanalyze three authenticated ciphers: AVALANCHE, Calico, and RBS. While the former two are contestants in the ongoing international CAESAR competition for authenticated encryption schemes, the latter has recently been proposed for lightweight applications such as RFID systems and wireless networks.
IACR Cryptology ePrint Archive | 2013
Hoda A. Alkhzaimi; Martin M. Lauridsen
IACR Cryptology ePrint Archive | 2014
Javad Alizadeh; Hoda A. Alkhzaimi; Mohammad Reza Aref; Nasour Bagheri; Praveen Gauravaram; Martin M. Lauridsen
IACR Cryptology ePrint Archive | 2014
Andrey Bogdanov; Martin M. Lauridsen; Elmar Tischhauser