Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Vesselin Velichkov is active.

Publication


Featured researches published by Vesselin Velichkov.


fast software encryption | 2014

Differential Analysis of Block Ciphers SIMON and SPECK

Alex Biryukov; Arnab Roy; Vesselin Velichkov

In this paper we continue the previous line of research on the analysis of the differential properties of the lightweight block ciphers Simon and Speck. We apply a recently proposed technique for automatic search for differential trails in ARX ciphers and improve the trails in Simon32 and Simon48 previously reported as best. We further extend the search technique for the case of differentials and improve the best previously reported differentials on Simon32, Simon48 and Simon64 by exploiting more effectively the strong differential effect of the cipher. We also present improved trails and differentials on Speck32, Speck48 and Speck64. Using these new results we improve the currently best known attacks on several versions of Simon and Speck. A second major contribution of the paper is a graph based algorithm (linear time) for the computation of the exact differential probability of the main building block of Simon: an AND operation preceded by two bitwise shift operations. This gives us a better insight into the differential property of the Simon round function and differential effect in the cipher. Our algorithm is general and works for any rotation constants. The presented techniques are generic and are therefore applicable to a broader class of ARX designs.


computer and communications security | 2012

A cross-protocol attack on the TLS protocol

Nikos Mavrogiannopoulos; Frederik Vercauteren; Vesselin Velichkov; Bart Preneel

This paper describes a cross-protocol attack on all versions of TLS; it can be seen as an extension of the Wagner and Schneier attack on SSL 3.0. The attack presents valid explicit elliptic curve Diffie-Hellman parameters signed by a server to a client that incorrectly interprets these parameters as valid plain Diffie-Hellman parameters. Our attack enables an adversary to successfully impersonate a server to a random client after obtaining 240 signed elliptic curve keys from the original server. While attacking a specific client is improbable due to the high number of signed keys required during the lifetime of one TLS handshake, it is not completely unrealistic for a setting where the server has high computational power and the attacker contents itself with recovering one out of many session keys. We remark that popular open-source server implementations are not susceptible to this attack, since they typically do not support the explicit curve option. Finally we propose a fix that renders the protocol immune to this family of cross-protocol attacks.


the cryptographers’ track at the rsa conference | 2014

Automatic Search for Differential Trails in ARX Ciphers

Alex Biryukov; Vesselin Velichkov

We propose a tool for automatic search for differential trails in ARX ciphers. By introducing the concept of a partial difference distribution table (pDDT) we extend Matsui’s algorithm, originally proposed for DES-like ciphers, to the class of ARX ciphers. To the best of our knowledge this is the first application of Matsui’s algorithm to ciphers that do not have S-boxes. The tool is applied to the block ciphers TEA, XTEA, SPECK and RAIDEN. For RAIDEN we find an iterative characteristic on all 32 rounds that can be used to break the full cipher using standard differential cryptanalysis. This is the first cryptanalysis of the cipher in a non-related key setting. Differential trails on 9, 10 and 13 rounds are found for SPECK32, SPECK48 and SPECK64 respectively. The 13 round trail covers half of the total number of rounds. These are the first public results on the security analysis of SPECK. For TEA multiple full (i.e. not truncated) differential trails are reported for the first time, while for XTEA we confirm the previous best known trail reported by Hong et al.,. We also show closed formulas for computing the exact additive differential probabilities of the left and right shift operations.


international conference on the theory and application of cryptology and information security | 2016

Design Strategies for ARX with Provable Bounds: Sparx and LAX

Daniel Dinu; Léo Paul Perrin; Aleksei Udovenko; Vesselin Velichkov; Johann Großschädl; Alex Biryukov

We present, for the first time, a general strategy for designing ARX symmetric-key primitives with provable resistance against single-trail differential and linear cryptanalysis. The latter has been a long standing open problem in the area of ARX design. The wide-trail design strategy (WTS), that is at the basis of many S-box based ciphers, including the AES, is not suitable for ARX designs due to the lack of S-boxes in the latter. In this paper we address the mentioned limitation by proposing the long trail design strategy (LTS) – a dual of the WTS that is applicable (but not limited) to ARX constructions. In contrast to the WTS, that prescribes the use of small and efficient S-boxes at the expense of heavy linear layers with strong mixing properties, the LTS advocates the use of large (ARX-based) S-Boxes together with sparse linear layers. With the help of the so-called long-trail argument, a designer can bound the maximum differential and linear probabilities for any number of rounds of a cipher built according to the LTS.


fast software encryption | 2016

Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck

Alex Biryukov; Vesselin Velichkov; Yann Le Corre

We propose the first adaptation of Matsuis algorithm for finding the best differential and linear trails to the class of ARX ciphers. It is based on a branch-and-bound search strategy, does not use any heuristics and returns optimal results. The practical application of the new algorithm is demonstrated on reduced round variants of block ciphers from the Speck family. More specifically, we report the probabilities of the best differential trails for upi¾?to 10, 9, 8, 7, and 7 rounds of Speck32, Speck48, Speck64, Speck96 and Speck128 respectively, together with the exact number of differential trails that have the best probability. The new results are used to compute bounds, under the Markov assumption, on the security of Speck against single-trail differential cryptanalysis. Finally, we propose two new ARX primitives with provable bounds against single-trail differential and linear cryptanalysisi¾?--- a long standing open problem in the area of ARX design.


International Conference on Cryptography and Information Security in the Balkans | 2015

Analysis of the Authenticated Cipher MORUS (v1)

Aleksandra Mileva; Vesna Dimitrova; Vesselin Velichkov

We present several new observations on the CAESAR candidate MORUS (v1). First, we report a collision on its \(\mathrm {StateUpdate}(S, M)\) function. Second, we describe a distinguisher in a nonce-reuse scenario with probability 1. Finally, we observe that the differences in some words of the state after the initialization have probabilities significantly higher than the random case. We note that the presented results do not threaten the security of the scheme. This is the first external analysis of the authenticated cipher MORUS.


Lecture Notes in Computer Science | 2011

The Additive Differential Probability of ARX

Christophe De Cannière; Nicky Mouha; Vesselin Velichkov; Bart Preneel


IACR Cryptology ePrint Archive | 2017

Analysis of the NORX Core Permutation.

Alex Biryukov; Aleksei Udovenko; Vesselin Velichkov


IACR Cryptology ePrint Archive | 2016

Design Strategies for ARX with Provable Bounds: SPARX and LAX (Full Version).

Daniel Dinu; Léo Paul Perrin; Aleksei Udovenko; Vesselin Velichkov; Johann Großschädl; Alex Biryukov


IACR Cryptology ePrint Archive | 2013

Automatic Search for Differential Trails in ARX Ciphers (Extended Version).

Alex Biryukov; Vesselin Velichkov

Collaboration


Dive into the Vesselin Velichkov's collaboration.

Top Co-Authors

Avatar

Alex Biryukov

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar

Bart Preneel

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Nicky Mouha

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Christophe De Cannière

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Daniel Dinu

University of Luxembourg

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yann Le Corre

University of Luxembourg

View shared research outputs
Researchain Logo
Decentralizing Knowledge