Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Shahram Khazaei is active.

Publication


Featured researches published by Shahram Khazaei.


international conference on progress in cryptology | 2008

Chosen IV statistical analysis for key recovery attacks on stream ciphers

Simon Fischer; Shahram Khazaei; Willi Meier

A recent framework for chosen IV statistical distinguishing analysis of stream ciphers is exploited and formalized to provide new methods for key recovery attacks. As an application, a key recovery attack on simplified versions of two eSTREAM Phase 3 candidates is given: For Grain-128 with IV initialization reduced to up to 180 of its 256 iterations, and for Trivium with IV initialization reduced to up to 672 of its 1152 iterations, it is experimentally demonstrated how to deduce a few key bits. Evidence is given that the present analysis is not applicable on Grain-128 or Trivium with full IV initialization.


fast software encryption | 2008

New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba

Jean-Philippe Aumasson; Simon Fischer; Shahram Khazaei; Willi Meier; Christian Rechberger

The stream cipher Salsa20 was introduced by Bernstein in 2005 as a candidate in the eSTREAM project, accompanied by the reduced versions Salsa20/8 and Salsa20/12. ChaCha is a variant of Salsa20 aiming at bringing better diffusion for similar performance. Variants of Salsa20 with up to 7 rounds (instead of 20) have been broken by differential cryptanalysis, while ChaCha has not been analyzed yet. We introduce a novel method for differential cryptanalysis of Salsa20 and ChaCha, inspired by correlation attacks and related to the notion of neutral bits. This is the first application of neutral bits in stream cipher cryptanalysis. It allows us to break the 256-bit version of Salsa20/8, to bring faster attacks on the 7-round variant, and to break 6- and 7-round ChaCha. In a second part, we analyze the compression function Rumba, built as the XOR of four Salsa20 instances and returning a 512-bit output. We find collision and preimage attacks for two simplified variants, then we discuss differential attacks on the original version, and exploit a high-probability differential to reduce complexity of collision search from 2256to 279for 3-round Rumba. To prove the correctness of our approach we provide examples of collisions and near-collisions on simplified versions.


international conference on the theory and application of cryptology and information security | 2009

Linearization Framework for Collision Attacks: Application to CubeHash and MD6

Eric Brier; Shahram Khazaei; Willi Meier; Thomas Peyrin

In this paper, an improved differential cryptanalysis framework for finding collisions in hash functions is provided. Its principle is based on linearization of compression functions in order to find low weight differential characteristics as initiated by Chabaud and Joux. This is formalized and refined however in several ways: for the problem of finding a conforming message pair whose differential trail follows a linear trail, a condition function is introduced so that finding a collision is equivalent to finding a preimage of the zero vector under the condition function. Then, the dependency table concept shows how much influence every input bit of the condition function has on each output bit. Careful analysis of the dependency table reveals degrees of freedom that can be exploited in accelerated preimage reconstruction under the condition function. These concepts are applied to an in-depth collision analysis of reduced-round versions of the two SHA-3 candidates CubeHash and MD6, and are demonstrated to give by far the best currently known collision attacks on these SHA-3 candidates.


international conference on selected areas in cryptography | 2007

Reduced complexity attacks on the alternating step generator

Shahram Khazaei; Simon Fischer; Willi Meier

In this paper, we present some reduced complexity attacks on the Alternating Step Generator (ASG). The attacks are based on a quite general framework and mostly benefit from the low sampling resistance of the ASG, and of an abnormal behavior related to the distribution of the initial states of the stop/go LFSRs which produce a given segment of the output sequence. Our results compare well with previous results as they show a greater flexibility with regard to known output of the ASG, which amounts in reduced complexity. We will also give a closed form for the complexity of attacks on ASG (and SG) as presented in [13].


mathematical methods in computer science | 2008

On Reconstruction of RC4 Keys from Internal States

Shahram Khazaei; Willi Meier

In this work key recovery algorithms from the known internal states of RC4 are investigated. In particular, we propose a bit-by-bit approach to recover the key by starting from LSBs of the key bytes and ending with their MSBs.


international conference on cryptology in africa | 2010

Improved linear differential attacks on cubehash

Shahram Khazaei; Simon Knellwolf; Willi Meier; Deian Stefan

This paper presents improved collision attacks on round-reduced variants of the hash function CubeHash, one of the SHA-3 second round candidates. We apply two methods for finding linear differential trails that lead to lower estimated attack complexities when used within the framework introduced by Brier, Khazaei, Meier and Peyrin at ASIACRYPT 2009. The first method yields trails that are relatively dense at the beginning and sparse towards the end. In combination with the condition function concept, such trails lead to much faster collision attacks. We demonstrate this by providing a real collision for CubeHash-5/96. The second method randomizes the search for highly probable linear differential trails and leads to significantly better attacks for up to eight rounds.


Advances in Mathematics of Communications | 2018

Reduced access structures with four minimal qualified subsets on six participants

Motahhareh Gharahi; Shahram Khazaei

In this paper, we discuss a point about applying known decomposition techniques in their most general form. Three versions of these methods, which are useful for obtaining upper bounds on the optimal information ratios of access structures, are known as: Stinsons


IACR Cryptology ePrint Archive | 2006

Linear Sequential Circuit Approximation of Grain and Trivium Stream Ciphers.

Shahram Khazaei; Mahdi M. Hasanzadeh; Mohammad S. Kiaei

λ


international conference on cryptology in india | 2008

New Directions in Cryptanalysis of Self-Synchronizing Stream Ciphers

Shahram Khazaei; Willi Meier

-decomposition,


Archive | 2010

Neutrality-Based Symmetric Cryptanalysis

Shahram Khazaei

(λ, ω)

Collaboration


Dive into the Shahram Khazaei's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Christian Rechberger

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Douglas Wikström

Royal Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Björn Terelius

Royal Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge