Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Onur Özen is active.

Publication


Featured researches published by Onur Özen.


australasian conference on information security and privacy | 2009

Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT

Onur Özen; Kerem Varici; Cihangir Tezcan; Çelebi Kocair

Design and analysis of lightweight block ciphers have become more popular due to the fact that the future use of block ciphers in ubiquitous devices is generally assumed to be extensive. In this respect, several lightweight block ciphers are designed, of which Present and Hight are two recently proposed ones by Bogdanov et al. and Hong et al. respectively. In this paper, we propose new attacks on Present and Hight . Firstly, we present the first related-key cryptanalysis of 128-bit keyed Present by introducing 17-round related-key rectangle attack with time complexity approximately 2104 memory accesses. Moreover, we further analyze the resistance of Hight against impossible differential attacks by mounting new 26-round impossible differential and 31-round related-key impossible differential attacks where the former requires time complexity of 2119.53 reduced round Hight evaluations and the latter is slightly better than exhaustive search.


international conference on information security | 2009

Analysis and Optimization of Cryptographically Generated Addresses

Joppe W. Bos; Onur Özen; Jean-Pierre Hubaux

The need for nodes to be able to generate their own address and verify those from others, without relying on a global trusted authority, is a well-known problem in networking. One popular technique for solving this problem is to use self-certifying addresses that are widely used and standardized; a prime example is cryptographically generated addresses (CGA). We re-investigate the attack models that can occur in practice and analyze the security of CGA-like schemes. As a result, an alternative protocol to CGA, called CGA++, is presented. This protocol eliminates several attacks applicable to CGA and increases the overall security. In many ways, CGA++ offers a nice alternative to CGA and can be used notably for future developments of the Internet Protocol version 6.


cryptographic hardware and embedded systems | 2011

Efficient hashing using the AES instruction set

Joppe W. Bos; Onur Özen; Martijn Stam

In this work, we provide a software benchmark for a large range of 256-bit blockcipher-based hash functions. We instantiate the underlying blockcipher with AES, which allows us to exploit the recent AES instruction set (AESNI). Since AES itself only outputs 128 bits, we consider double-blocklength constructions, as well as (single-block-length) constructions based on RIJNDAEL- 256. Although we primarily target architectures supporting AES-NI, our framework has much broader applications by estimating the performance of these hash functions on any (micro-)architecture given AES-benchmark results. As far as we are aware, this is the first comprehensive performance comparison of multiblocklength hash functions in software.


international conference on the theory and application of cryptology and information security | 2010

Collision Attacks against the Knudsen-Preneel Compression Functions ∗

Onur Özen; Martijn Stam

Knudsen and Preneel (Asiacrypt’96 and Crypto’97) introduced a hash function design in which a linear error-correcting code is used to build a wide-pipe compression function from underlying blockciphers operating in Davies-Meyer mode. Their main design goal was to deliver compression functions with collision resistance up to, and even beyond, the block size of the underlying blockciphers. In this paper, we present new collision-finding attacks against these compression functions using the ideas of an unpublished work of Watanabe and the preimage attack of Ozen, Shrimpton, and Stam (FSE’10). In brief, our best attack has a time complexity strictly smaller than the block-size for all but two of the parameter sets. Consequently, the time complexity lower bound proven by Knudsen and Preneel is incorrect and the compression functions do not achieve the security level they were designed for.


Cryptography and Coding '09 Proceedings of the 12th IMA International Conference on Cryptography and Coding | 2009

Another Glance at Double-Length Hashing

Onur Özen; Martijn Stam


fast software encryption | 2010

Attacking the Knudsen-Preneel compression functions

Onur Özen; Thomas Shrimpton; Martijn Stam


international conference on the theory and application of cryptology and information security | 2012

Understanding adaptivity: random systems revisited

Dimitar Jetchev; Onur Özen; Martijn Stam


theory of cryptography conference | 2012

Collisions are not incidental: a compression function exploiting discrete geometry

Dimitar Jetchev; Onur Özen; Martijn Stam


IACR Cryptology ePrint Archive | 2010

Efficient Hashing using the AES Instruction Set.

Joppe W. Bos; Onur Özen; Martijn Stam


Lecture Notes in Computer Science | 2009

Improved Cryptanalysis of Skein

Jean Aumasson; Çağdaş Çalık; Willi Meier; Raphael C.-W. Phan; Kerem Varici; Onur Özen

Collaboration


Dive into the Onur Özen's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Kerem Varici

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Dimitar Jetchev

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar

Çağdaş Çalık

Middle East Technical University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jean-Pierre Hubaux

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Cihangir Tezcan

Middle East Technical University

View shared research outputs
Researchain Logo
Decentralizing Knowledge