Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Martin Schläffer is active.

Publication


Featured researches published by Martin Schläffer.


fast software encryption | 2009

The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl

Florian Mendel; Christian Rechberger; Martin Schläffer; Søren S. Thomsen

In this work, we propose the rebound attack, a new tool for the cryptanalysis of hash functions. The idea of the rebound attack is to use the available degrees of freedom in a collision attack to efficiently bypass the low probability parts of a differential trail. The rebound attack consists of an inbound phase with a match-in-the-middle part to exploit the available degrees of freedom, and a subsequent probabilistic outbound phase. Especially on AES based hash functions, the rebound attack leads to new attacks for a surprisingly high number of rounds. We use the rebound attack to construct collisions for 4.5 rounds of the 512-bit hash function Whirlpool with a complexity of 2120 compression function evaluations and negligible memory requirements. The attack can be extended to a near-collision on 7.5 rounds of the compression function of Whirlpool and 8.5 rounds of the similar hash function Maelstrom. Additionally, we apply the rebound attack to the SHA-3 submission Grostl, which leads to an attack on 6 rounds of the Grostl-256 compression function with a complexity of 2120 and memory requirements of about 264.


Journal of Cryptology | 2011

Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches

Svetla Nikova; Vincent Rijmen; Martin Schläffer

Hardware implementations of cryptographic algorithms are vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operation can be countered by employing masking techniques. Many protection measures depart from an idealized hardware model that is very expensive to meet with real hardware. In particular, the presence of glitches causes many masking techniques to leak information during the computation of nonlinear functions. We discuss a recently introduced masking method which is based on secret sharing and multi-party computation methods. The approach results in implementations that are provably resistant against a wide range of attacks, while making only minimal assumptions on the hardware. We show how to use this method to derive secure implementations of some nonlinear building blocks for cryptographic algorithms. Finally, we provide a provable secure implementation of the block cipher Noekeon and verify the results by means of low-level simulations.


international conference on the theory and application of cryptology and information security | 2009

Rebound Distinguishers: Results on the Full Whirlpool Compression Function

Mario Lamberger; Florian Mendel; Christian Rechberger; Vincent Rijmen; Martin Schläffer

Whirlpool is a hash function based on a block cipher that can be seen as a scaled up variant of the AES. The main difference is the (compared to AES) extremely conservative key schedule. In this work, we present a distinguishing attack on the full compression function of Whirlpool. We obtain this result by improving the rebound attack on reduced Whirlpool with two new techniques. First, the inbound phase of the rebound attack is extended by up to two rounds using the available degrees of freedom of the key schedule. This results in a near-collision attack on 9.5 rounds of the compression function of Whirlpool with a complexity of 2176 and negligible memory requirements. Second, we show how to turn this near-collision attack into a distinguishing attack for the full 10 round compression function of Whirlpool. This is the first result on the full Whirlpool compression function.


international conference on information security and cryptology | 2009

Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches

Svetla Nikova; Vincent Rijmen; Martin Schläffer

Hardware implementations of cryptographic algorithms are still vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operation can be countered by employing masking techniques. In the presence of glitches, most of the currently known masking techniques still leak information during the computation of non-linear functions. We discuss a recently introduced masking method which is based on secret sharing and results in implementations that are provable resistant against first-order side-channel attacks, even in the presence of glitches. We reduce the hardware requirements of this method and show how to derive provable secure implementations of some non-linear building blocks for cryptographic algorithms. Finally, we provide a provable secure implementation of the block cipher Noekeon and verify the results.


international conference on the theory and application of cryptology and information security | 2009

Rebound Attack on the Full Lane Compression Function

Krystian Matusiewicz; María Naya-Plasencia; Ivica Nikolić; Yu Sasaki; Martin Schläffer

In this work, we apply the rebound attack to the AES based SHA-3 candidate Lane . The hash function Lane uses a permutation based compression function, consisting of a linear message expansion and 6 parallel lanes. In the rebound attack on Lane , we apply several new techniques to construct a collision for the full compression function of Lane -256 and Lane -512. Using a relatively sparse truncated differential path, we are able to solve for a valid message expansion and colliding lanes independently. Additionally, we are able to apply the inbound phase more than once by exploiting the degrees of freedom in the parallel AES states. This allows us to construct semi-free-start collisions for full Lane -256 with 296 compression function evaluations and 288 memory, and for full Lane -512 with 2224 compression function evaluations and 2128 memory.


the cryptographers track at the rsa conference | 2010

Rebound attacks on the reduced grøstl hash function

Florian Mendel; Christian Rechberger; Martin Schläffer; Søren S. Thomsen

Grostl is one of 14 second round candidates of the NIST SHA-3 competition. Cryptanalytic results on the wide-pipe compression function of Grostl-256 have already been published. However, little is known about the hash function, arguably a much more interesting cryptanalytic setting. Also, Grostl-512 has not been analyzed yet. In this paper, we show the first cryptanalytic attacks on reduced-round versions of the Grostl hash functions. These results are obtained by several extensions of the rebound attack. We present a collision attack on 4/10 rounds of the Grostl-256 hash function and 5/14 rounds of the Grostl-512 hash functions. Additionally, we give the best collision attack for reduced-round (7/10 and 7/14) versions of the compression function of Grostl-256 and Grostl-512.


international conference on the theory and application of cryptology and information security | 2011

Finding SHA-2 characteristics: searching through a minefield of contradictions

Florian Mendel; Tomislav Nad; Martin Schläffer

In this paper, we analyze the collision resistance of SHA-2 and provide the first results since the beginning of the NIST SHA-3 competition. We extend the previously best known semi-free-start collisions on SHA-256 from 24 to 32 (out of 64) steps and show a collision attack for 27 steps. All our attacks are practical and verified by colliding message pairs. We present the first automated tool for finding complex differential characteristics in SHA-2 and show that the techniques on SHA-1 cannot directly be applied to SHA-2. Due to the more complex structure of SHA-2 several new problems arise. Most importantly, a large amount of contradicting conditions occur which render most differential characteristics impossible. We show how to overcome these difficulties by including the search for conforming message pairs in the search for differential characteristics.


theory and application of cryptographic techniques | 2013

Improving Local Collisions: New Attacks on Reduced SHA-256

Florian Mendel; Tomislav Nad; Martin Schläffer

In this paper, we focus on the construction of semi-free-start collisions for SHA-256, and show how to turn them into collisions. We present a collision attack on 28 steps of the hash function with practical complexity. Using a two-block approach we are able to turn a semi-free-start collision into a collision for 31 steps with a complexity of at most 265.5. The main improvement of our work is to extend the size of the local collisions used in these attacks. To construct differential characteristics and confirming message pairs for longer local collisions, we had to improve the search strategy of our automated search tool. To test the limits of our techniques we present a semi-free-start collision for 38 steps.


security and cryptography for networks | 2008

Using Normal Bases for Compact Hardware Implementations of the AES S-Box

Svetla Nikova; Vincent Rijmen; Martin Schläffer

The substitution box (S-box) of the Advanced Encryption Standard (AES) is based on the multiplicative inversion s(x) = xi¾? 1in GF(256) and followed by an affine transformation in GF(2). The S-box is the most expansive building block of any hardware implementation of the AES, and the multiplicative inversion is the most costly step of the S-box transformation. There exist many publications about hardware implementations of the S-box and the smallest known implementations are based on normal bases. In this paper, we introduce a new method to implement the multiplicative inversion over GF(256) based on normal bases that have not been considered before in the context of AES implementations.


international conference on selected areas in cryptography | 2010

Cryptanalysis of Luffa v2 components

Dmitry Khovratovich; María Naya-Plasencia; Andrea Röck; Martin Schläffer

We develop a number of techniques for the cryptanalysis of the SHA-3 candidate Luffa, and apply them to various Luffa components. These techniques include a new variant of the rebound approach taking into account the specifics of Luffa. The main improvements include the construction of good truncated differential paths, the search for differences using multiple inbound phases and a fast final solution search via linear systems. Using these techniques, we are able to construct nontrivial semi-free-start collisions for 7 (out of 8 rounds) of Luffa-256 with a complexity of 2104 in time and 2102 in memory. This is the first analysis of a Luffa component other that the permutation of Luffa v1. Additionally, we provide new and more efficient distinguishers also for the full permutation of Luffa v2. For this permutation distinguisher, we use a new model which applies first a short test on all samples and then a longer test on a smaller subset of the inputs. We demonstrate that a set of right pairs for the given differential path can be found significantly faster than for a random permutation.

Collaboration


Dive into the Martin Schläffer's collaboration.

Top Co-Authors

Avatar

Florian Mendel

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Tomislav Nad

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Christian Rechberger

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Vincent Rijmen

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Maria Eichlseder

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Krystian Matusiewicz

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Christoph Dobraunig

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Christian Rechberger

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Søren S. Thomsen

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Svetla Nikova

Katholieke Universiteit Leuven

View shared research outputs
Researchain Logo
Decentralizing Knowledge