Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Tomer Ashur is active.

Publication


Featured researches published by Tomer Ashur.


IACR Cryptology ePrint Archive | 2016

Rotational Cryptanalysis in the Presence of Constants

Tomer Ashur; Yunwen Liu

Rotational cryptanalysis is a statistical method for attacking ARX constructions. It was previously shown that ARX-C, i.e. , ARX with the injection of constants can be used to implement any function. In this paper we investigate how rotational cryptanalysis is affected when constants are injected into the state. We introduce the notion of an RX-difference, generalizing the idea of a rotational difference. We show how RX-differences behave around modular addition, and give a formula to calculate their transition probability. We experimentally verify the formula using Speck32/64, and present a 7-round distinguisher based on RX-differences. We then discuss two types of constants: round constants, and constants which are the result of using a fixed key, and provide recommendations to designers for optimal choice of parameters.


IACR Cryptology ePrint Archive | 2017

Rotational-XOR Cryptanalysis of Reduced-round SPECK

Yunwen Liu; Glenn De Witte; Adrián Ranea; Tomer Ashur

In this paper we formulate a SAT/SMT model for Rotational-XOR (RX) cryptanalysis in ARX primitives for the first time. The model is successfully applied to the block cipher family Speck, and distinguishers covering more rounds than previously are found, as well as RX-characteristics requiring less data to detect. In particular, we present distinguishers for 10, 11 and 12 rounds for Speck32/64 which have better probabilities than the previously known 9-round differential characteristic, for a certain weak key class. For versions of Speck48, we present several distinguishers, among which the longest one covering 15 rounds, while the previously best differential characteristic only covered 11.


international cryptology conference | 2017

Boosting Authenticated Encryption Robustness with Minimal Modifications

Tomer Ashur; Orr Dunkelman; Atul Luykx

Secure and highly efficient authenticated encryption (AE) algorithms which achieve data confidentiality and authenticity in the symmetric-key setting have existed for well over a decade. By all conventional measures, AES-OCB seems to be the AE algorithm of choice on any platform with AES-NI: it has a proof showing it is secure assuming AES is, and it is one of the fastest out of all such algorithms. However, algorithms such as AES-GCM and ChaCha20+Poly1305 have seen more widespread adoption, even though they will likely never outperform AES-OCB on platforms with AES-NI. Given the fact that changing algorithms is a long and costly process, some have set out to maximize the security that can be achieved with the already deployed algorithms, without sacrificing efficiency: ChaCha20+Poly1305 already improves over GCM in how it authenticates, GCM-SIV uses GCM’s underlying components to provide nonce misuse resistance, and TLS1.3 introduces a randomized nonce in order to improve GCM’s multi-user security. We continue this line of work by looking more closely at GCM and ChaCha20+Poly1305 to see what robustness they already provide over algorithms such as OCB, and whether minor variants of the algorithms can be used for applications where defense in depth is critical. We formalize and illustrate how GCM and ChaCha20+Poly1305 offer varying degrees of resilience to nonce misuse, as they can recover quickly from repeated nonces, as opposed to OCB, which loses all security. More surprisingly, by introducing minor tweaks such as an additional XOR, we can create a GCM variant which provides security even when unverified plaintext is released.


IACR Cryptology ePrint Archive | 2017

Cryptanalysis of GOST2

Tomer Ashur; Achiya Bar-On; Orr Dunkelman

GOST 28147 is a 256-bit key 64-bit block cipher developed by the USSR, later adopted by the Russian government as a national standard. In 2010, GOST was suggested to be included in ISO/IEC 18033-3, but was rejected due to weaknesses found in its key schedule. In 2015, a new version of GOST was suggested with the purpose of mitigating such attacks. In this paper, we show that similar weaknesses exist in the new version as well. More specifically, we present a fixed-point attack on the full cipher with time complexity of 2 237 encryptions. We also present a reflection attack with time complexity of 2 192 for a key that is chosen from a class of 2 224 weak keys. Finally, we discuss an impossible reflection attack which improves on exhaustive search by a factor of 2 e , and several possible related-key attacks.


international conference on information security | 2016

Damaging, Simplifying, and Salvaging p-OMD

Tomer Ashur; Bart Mennink

One of the submissions to the CAESAR competition for the design of a new authenticated encryption scheme is Offset Merkle-Damgard (OMD). At FSE 2015, Reyhanitabar et al. introduced p-OMD, an improvement of OMD that processes the associated data almost for free. As an extra benefit, p-OMD was claimed to offer integrity against nonce-misusing adversaries, a property that OMD does not have. In this work we show how a nonce-misusing adversary can forge a message for the original p-OMD using only 3 queries (including the forgery). As a second contribution, we generalize and simplify p-OMD. This is done via the introduction of the authenticated encryption scheme \(\mathrm {Spoed}\). The most important difference is the usage of a generalized padding function \(\mathrm {GPAD}\), which neatly eliminates the need for a case distinction in the design specification and therewith allows for a significantly shorter description of the scheme and a better security bound. Finally, we introduce the authenticated encryption scheme \(\mathrm {Spoednic}\), a variant of \(\mathrm {Spoed}\) providing authenticity against a nonce-misusing adversary at a modest price.


arXiv: Cryptography and Security | 2016

Breaching the Privacy of Israel’s Paper Ballot Voting System

Tomer Ashur; Orr Dunkelman; Nimrod Talmon

An election is a process through which citizens in liberal democracies select their governing bodies, usually through voting. For elections to be truly honest, people must be able to vote freely without being subject to coercion; that is why voting is usually done in a private manner. In this paper we analyze the security offered by a paper-ballot voting system that is used in Israel, as well as several other countries around the world. We provide an algorithm which, based on publicly-available information, breaks the privacy of the voters participating in such elections. Simulations based on real data collected in Israel show that our algorithm performs well, and can correctly recover the vote of up to 96% of the voters.


IACR Cryptology ePrint Archive | 2015

Improved Linear Trails for the Block Cipher Simon.

Tomer Ashur


IACR Cryptology ePrint Archive | 2016

Revisiting the Wrong-Key-Randomization Hypothesis.

Tomer Ashur; Tim Beyne; Vincent Rijmen


IACR Cryptology ePrint Archive | 2016

On Linear Hulls and Trails in Simon.

Tomer Ashur; Vincent Rijmen


IACR Cryptology ePrint Archive | 2015

Trivial Nonce-Misusing Attack on Pure OMD.

Tomer Ashur; Bart Mennink

Collaboration


Dive into the Tomer Ashur's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Vincent Rijmen

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Bart Mennink

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Atul Luykx

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Nimrod Talmon

Weizmann Institute of Science

View shared research outputs
Top Co-Authors

Avatar

Yunwen Liu

National University of Defense Technology

View shared research outputs
Top Co-Authors

Avatar

Adrián Ranea

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Glenn De Witte

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Tim Beyne

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge