Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Mohamed Ahmed Abdelraheem is active.

Publication


Featured researches published by Mohamed Ahmed Abdelraheem.


international cryptology conference | 2011

A cryptanalysis of PRINTcipher: the invariant subspace attack

Gregor Leander; Mohamed Ahmed Abdelraheem; Hoda A. Alkhzaimi; Erik Zenner

At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1] that breaks less than half of the rounds. In this paper, we will present a new attack called invariant subspace attack that breaks the full cipher for a significant fraction of its keys. This attack can be seen as a weak-key variant of a statistical saturation attack. For such weak keys, a chosen plaintext distinguishing attack can be mounted in unit time. In addition to breaking PRINTcipher, the new attack also gives us new insights into other, more well-established attacks. We derive a truncated differential characteristic with a round-independent but highly key-dependent probability. In addition, we also show that for weak keys, strongly biased linear approximations exists for any number of rounds. In this sense, PRINTcipher behaves very differently to what is usually - often implicitly - assumed.


international cryptology conference | 2012

On the Distribution of Linear Biases: Three Instructive Examples

Mohamed Ahmed Abdelraheem; Martin Ågren; Peter Beelen; Gregor Leander

Despite the fact that we evidently have very good block ciphers at hand today, some fundamental questions on their security are still unsolved. One such fundamental problem is to precisely assess the security of a given block cipher with respect to linear cryptanalysis. In by far most of the cases we have to make (clearly wrong) assumptions, e.g., assume independent round-keys. Besides being unsatisfactory from a scientific perspective, the lack of fundamental understanding might have an impact on the performance of the ciphers we use. As we do not understand the security sufficiently enough, we often tend to embed a security margin -- from an efficiency perspective nothing else than wasted performance. The aim of this paper is to stimulate research on these foundations of block ciphers. We do this by presenting three examples of ciphers that behave differently to what is normally assumed. Thus, on the one hand these examples serve as counter examples to common beliefs and on the other hand serve as a guideline for future work.


fast software encryption | 2011

Differential cryptanalysis of round-reduced PRINTCIPHER: computing roots of permutations

Mohamed Ahmed Abdelraheem; Gregor Leander; Erik Zenner

At CHES 2010, the new block cipher PRINTcipher was presented. In addition to using an xor round key as is common practice for round-based block ciphers, PRINTcipher also uses key-dependent permutations. While this seems to make differential cryptanalysis difficult due to the unknown bit permutations, we show in this paper that this is not the case. We present two differential attacks that successfully break about half of the rounds of PRINTcipher, thereby giving the first cryptanalytic result on the cipher. In addition, one of the attacks is of independent interest, since it uses a mechanism to compute roots of permutations. If an attacker knows the many-round permutation πr, the algorithm can be used to compute the underlying single-round permutation π. This technique is thus relevant for all iterative ciphers that deploy key-dependent permutations. In the case of PRINTcipher, it can be used to show that the linear layer adds little to the security against differential attacks.


international conference on the theory and application of cryptology and information security | 2011

Cryptanalysis of ARMADILLO2

Mohamed Ahmed Abdelraheem; Céline Blondeau; María Naya-Plasencia; Erik Zenner

ARMADILLO2 is the recommended variant of a multipurpose cryptographic primitive dedicated to hardware which has been proposed by Badel et al. in [1]. In this paper, we describe a meet-in-the-middle technique relying on the parallel matching algorithm that allows us to invert the ARMADILLO2 function. This makes it possible to perform a key recovery attack when used as a FIL-MAC. A variant of this attack can also be applied to the stream cipher derived from the PRNG mode. Finally we propose a (second) preimage attack when used as a hash function. We have validated our attacks by implementing cryptanalysis on scaled variants. The experimental results match the theoretical complexities. In addition to these attacks, we present a generalization of the parallel matching algorithm, which can be applied in a broader context than attacking ARMADILLO2.


international conference on progress in cryptology | 2015

Improved Linear Cryptanalysis of Reduced-Round SIMON-32 and SIMON-48

Mohamed Ahmed Abdelraheem; Javad Alizadeh; Hoda A. Alkhzaimi; Mohammad Reza Aref; Nasour Bagheri; Praveen Gauravaram

In this paper we analyse two variants of SIMON family of light-weight block ciphers against variants of linear cryptanalysis and present the best linear cryptanalytic results on these variants of reduced-round SIMON to date. We propose a time-memory trade-off method that finds differential/linear trails for any permutation allowing low Hamming weight differential/linear trails. Our method combines low Hamming weight trails found by the correlation matrix representing the target permutation with heavy Hamming weight trails found using a Mixed Integer Programming model representing the target differential/linear trail. Our method enables us to find a 17-round linear approximation for SIMON-48 which is the best current linear approximation for SIMON-48. Using only the correlation matrix method, we are able to find a 14-round linear approximation for SIMON-32 which is also the current best linear approximation for SIMON-32. The presented linear approximations allow us to mount a 23-round key recovery attack on SIMON-32 and a 24-round Key recovery attack on SIMON-48/96 which are the current best results on SIMON-32 and SIMON-48. In addition we have an attack on 24 rounds of SIMON-32 with marginal complexity.


theory and application of cryptographic techniques | 2015

Twisted Polynomials and Forgery Attacks on GCM

Mohamed Ahmed Abdelraheem; Peter Beelen; Andrey Bogdanov; Elmar Tischhauser

Polynomial hashing as an instantiation of universal hashing is a widely employed method for the construction of MACs and authenticated encryption (AE) schemes, the ubiquitous GCM being a prominent example. It is also used in recent AE proposals within the CAESAR competition which aim at providing nonce misuse resistance, such as POET. The algebraic structure of polynomial hashing has given rise to security concerns: At CRYPTO 2008, Handschuh and Preneel describe key recovery attacks, and at FSE 2013, Procter and Cid provide a comprehensive framework for forgery attacks. Both approaches rely heavily on the ability to construct forgery polynomials having disjoint sets of roots, with many roots (“weak keys”) each. Constructing such polynomials beyond naive approaches is crucial for these attacks, but still an open problem.


international conference on information security and cryptology | 2012

Estimating the probabilities of low-weight differential and linear approximations on PRESENT-like ciphers

Mohamed Ahmed Abdelraheem

We use large but sparse correlation and transition-difference-probability submatrices to find the best linear and differential approximations respectively on PRESENT-like ciphers. This outperforms the branch and bound algorithm when the number of low-weight differential and linear characteristics grows exponentially which is the case in PRESENT-like ciphers. We found linear distinguishers on 23 rounds of the SPONGENT permutation. We also found better linear approximations on PRESENT using trails covering at most 4 active Sboxes which give us 24-round statistical saturation distinguishers which could be used to break 26 rounds of PRESENT.


ESORICS 2017 International Workshops: DPM 2017 | 2017

Searchable Encrypted Relational Databases:Risks and Countermeasures

Mohamed Ahmed Abdelraheem; Tobias Andersson; Christian Gehrmann

We point out the risks of protecting relational databases via Searchable Symmetric Encryption (SSE) schemes by proposing an inference attack exploiting the structural properties of relational databases. We also show that record-injection attacks mounted on relational databases have worse consequences than their file-injection counterparts on unstructured databases. Moreover, we discuss some techniques to reduce the effectiveness of inference attacks exploiting the access pattern leakage existing in SSE schemes.


international conference on information security | 2018

Practical Attacks on Relational Databases Protected via Searchable Encryption

Mohamed Ahmed Abdelraheem; Tobias Andersson; Christian Gehrmann; Cornelius Glackin

Searchable symmetric encryption (SSE) schemes are commonly proposed to enable search in a protected unstructured documents such as email archives or any set of sensitive text files. However, some SSE schemes have been recently proposed in order to protect relational databases. Most of the previous attacks on SSE schemes have only targeted its common use case, protecting unstructured data. In this work, we propose a new inference attack on relational databases protected via SSE schemes. Our inference attack enables a passive adversary with only basic knowledge about the meta-data information of the target relational database to recover the attribute names of some observed queries. This violates query privacy since the attribute name of a query is secret.


Microprocessors and Microsystems | 2017

Cryptanalysis of reduced QTL block cipher

Sadegh Sadeghi; Nasour Bagheri; Mohamed Ahmed Abdelraheem

Abstract Recently, a new ultra lightweight block cipher called QTL has been proposed. The authors claim to achieve a fast diffusion in QTL by using a new variant of a generalized Feistel network structure that changes all block messages in one iterative round in contrast to traditional Feistel-type structures changing only half of block messages. In this paper, we evaluate the security claims of the designers and show that their claims are not valid as QTL is vulnerable to the standard statistical attacks on block ciphers.

Collaboration


Dive into the Mohamed Ahmed Abdelraheem's collaboration.

Top Co-Authors

Avatar

Erik Zenner

University of Applied Sciences Offenburg

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hoda A. Alkhzaimi

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Peter Beelen

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Andrey Bogdanov

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Elmar Tischhauser

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Erik Zenner

University of Applied Sciences Offenburg

View shared research outputs
Top Co-Authors

Avatar

Julia Borghoff

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge