Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Thomas Fuhr is active.

Publication


Featured researches published by Thomas Fuhr.


provable security | 2007

Decryptable searchable encryption

Thomas Fuhr; Pascal Paillier

As such, public-key encryption with keyword search (a.k.a PEKS or searchable encryption) does not allow the recipient to decrypt keywords i.e. encryption is not invertible. This paper introduces searchable encryption schemes which enable decryption. An additional feature is that the decryption key and the trapdoor derivation key are totally independent, thereby complying with many contexts of application. We put forward a seemingly optimal construction for decryptable searchable encryption which makes use of one KEM, one IDKEM and a couple of hash functions. We define a proper security model for decryptable searchable encryption and show that basic security requirements on the underlying KEM and IDKEM are enough for our generic construction to be strongly secure in the random oracle model.


fast software encryption | 2014

Multiple Differential Cryptanalysis of Round-Reduced PRINCE

Anne Canteaut; Thomas Fuhr; Henri Gilbert; María Naya-Plasencia; Jean-René Reinhard

PRINCE is a lightweight block cipher proposed by Borghoff et al. at Asiacrypt 2012. Due to its originality, novel design and low number of rounds, it has already attracted the attention of a large number of cryptanalysts. Several results on reduced versions have been published to date; the best one is an attack on \(8\) rounds out of the total number of \(12\). In this paper we improve this result by two rounds: we provide an attack on \(10\) rounds of the cipher with a data complexity of \(2^{57.94}\) and a time complexity of \(2^{60.62}\), corresponding to \(118.56\) security bits, instead of \(126\) for the generic attacks. Our attack uses multiple differentials and exploits some properties of PRINCE for recovering the whole key. PRINCE is defined as a member of a family of ciphers, differing by the choice of an Sbox among a distinguished set. We also show that the security offered by all the members of the family is not equivalent, by identifying an Sbox for which our attack can be extended up to \(11\) rounds with a data complexity of \(2^{59.81}\) and a time complexity of \(2^{62.43}\).


international conference on selected areas in cryptography | 2011

Analysis of the initial and modified versions of the candidate 3GPP integrity algorithm 128-EIA3

Thomas Fuhr; Henri Gilbert; Jean-René Reinhard; Marion Videau

In this paper we investigate the security of the two most recent versions of the message authentication code 128-EIA3, which is considered for adoption as a third integrity algorithm in the emerging 3GPP standard LTE. We first present an efficient existential forgery attack against the June 2010 version of the algorithm. This attack allows, given any message and the associated MAC value under an unknown integrity key and an initial vector, to predict the MAC value of a related message under the same key and the same initial vector with a success probability 1/2. We then briefly analyse the tweaked version of the algorithm that was introduced in January 2011 to circumvent this attack. We give some evidence that while this new version offers a provable resistance against similar forgery attacks under the assumption that (key, IV) pairs are never reused by any legitimate sender or receiver, some of its design features limit its resilience against IV reuse.


IACR Transactions on Symmetric Cryptology | 2018

Key-Recovery Attacks on Full Kravatte

Colin Chaigneau; Thomas Fuhr; Henri Gilbert; Jian Guo; Jérémy Jean; Jean-René Reinhard; Ling Song

This paper presents a cryptanalysis of full Kravatte, an instantiation of the Farfalle construction of a pseudorandom function (PRF) with variable input and output length. This new construction, proposed by Bertoni et al., introduces an efficiently parallelizable and extremely versatile building block for the design of symmetric mechanisms, e.g. message authentication codes or stream ciphers. It relies on a set of permutations and on so-called rolling functions: it can be split into a compression layer followed by a two-step expansion layer. The key is expanded and used to mask the inputs and outputs of the construction. Kravatte instantiates Farfalle using linear rolling functions and permutations obtained by iterating the Keccak round function. We develop in this paper several attacks against this PRF, based on three different attack strategies that bypass part of the construction and target a reduced number of permutation rounds. A higher order differential distinguisher exploits the possibility to build an affine space of values in the cipher state after the compression layer. An algebraic meet-in-the-middle attack can be mounted on the second step of the expansion layer. Finally, due to the linearity of the rolling function and the low algebraic degree of the Keccak round function, a linear recurrence distinguisher can be found on intermediate states of the second step of the expansion layer. All the attacks rely on the ability to invert a small number of the final rounds of the construction. In particular, the last two rounds of the construction together with the final masking by the key can be algebraically inverted, which allows to recover the key. The complexities of the devised attacks, applied to the Kravatte specifications published on the IACR ePrint in July 2017, or the strengthened version of Kravatte recently presented at ECC 2017, are far below the security claimed.


IACR Transactions on Symmetric Cryptology | 2018

State-Recovery Attacks on Modified Ketje Jr

Thomas Fuhr; María Naya-Plasencia; Yann Rotella

In this article we study the security of the authenticated encryption algorithm Ketje against divide-and-conquer attacks. Ketje is a third-round candidate in the ongoing CAESAR competition, which shares most of its design principles with the SHA-3 hash function. Several versions of Ketje have been submitted, with different sizes for its internal state. We describe several state-recovery attacks on the smaller variant, called Ketje Jr. We show that if one increases the amount of keystream output after each round from 16 bits to 40 bits, Ketje Jr becomes vulnerable to divide-and-conquer attacks with time complexities 271.5 for the original version and 282.3 for the current tweaked version, both with a key of 96 bits. We also propose a similar attack when considering rates of 32 bits for the non-tweaked version. Our findings do not threaten the security of Ketje, but should be taken as a warning against potential future modifications that would aim at increasing the performance of the algorithm.


IACR Cryptology ePrint Archive | 2009

Indifferentiability with Distinguishers: Why Shabal Does Not Require Ideal Ciphers

Emmanuel Bresson; Anne Canteaut; Benoît Chevallier-Mames; Christophe Clavier; Thomas Fuhr; Aline Gouget; Thomas Icart; Jean-Francois Misarsky; María Naya-Plasencia; Pascal Paillier; Thomas Pornin; Jean-René Reinhard; Céline Thuillet; Marion Videau


Archive | 2007

DECIPHERABLE SEARCHABLE ENCRYPTION METHOD, SYSTEM FOR SUCH AN ENCRYPTION

Thomas Fuhr; Pascal Paillier


IACR Cryptology ePrint Archive | 2014

Multiple Di fferential Cryptanalysis of Round-Reduced PRINCE (Full version).

Anne Canteaut; Thomas Fuhr; Henri Gilbert; María Naya-Plasencia; Jean-René Reinhard


IACR Cryptology ePrint Archive | 2012

A Unified Indifferentiability Proof for Permutation- or Block Cipher-Based Hash Functions.

Anne Canteaut; Thomas Fuhr; María Naya-Plasencia; Pascal Paillier; Jean-René Reinhard; Marion Videau


IACR Cryptology ePrint Archive | 2010

A Forgery Attack on the Candidate LTE Integrity Algorithm 128-EIA3.

Thomas Fuhr; Henri Gilbert; Jean-René Reinhard; Marion Videau

Collaboration


Dive into the Thomas Fuhr's collaboration.

Top Co-Authors

Avatar

Jérémy Jean

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Jian Guo

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Ling Song

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Emmanuel Bresson

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge