Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Yi Lu is active.

Publication


Featured researches published by Yi Lu.


international cryptology conference | 2005

The conditional correlation attack: a practical attack on bluetooth encryption

Yi Lu; Willi Meier; Serge Vaudenay

Motivated by the security of the nonlinear filter generator, the concept of correlation was previously extended to the conditional correlation, that studied the linear correlation of the inputs conditioned on a given (short) output pattern of some specific nonlinear function. Based on the conditional correlations, conditional correlation attacks were shown to be successful and efficient against the nonlinear filter generator. In this paper, we further generalize the concept of conditional correlations by assigning it with a different meaning, i.e. the correlation of the output of an arbitrary function conditioned on the unknown (partial) input which is uniformly distributed. Based on this generalized conditional correlation, a general statistical model is studied for dedicated key-recovery distinguishers. It is shown that the generalized conditional correlation is no smaller than the unconditional correlation. Consequently, our distinguisher improves on the traditional one (in the worst case it degrades into the traditional one). In particular, the distinguisher may be successful even if no ordinary correlation exists. As an application, a conditional correlation attack is developed and optimized against Bluetooth two-level E0. The attack is based on a recently detected flaw in the resynchronization of E0, as well as the investigation of conditional correlations in the Finite State Machine (FSM) governing the keystream output of E0. Our best attack finds the original encryption key for two-level E0 using the first 24 bits of 223.8 frames and with 238 computations. This is clearly the fastest and only practical known-plaintext attack on Bluetooth encryption compared with all existing attacks. Current experiments confirm our analysis.


international conference on the theory and application of cryptology and information security | 2004

Cryptanalysis of Bluetooth Keystream Generator Two-Level E0

Yi Lu; Serge Vaudenay

In this paper, we carefully study both distinguishing and key-recovery attacks against Bluetooth two-level E0 given many short frames. Based on a flaw in the resynchronization of Bluetooth E0, we are able to fully exploit the largest bias of the finite state machine inside E0 for our attacks. Our key-recovery attack works with 240 simple operations given the first 24 bits of 235 frames. Compared with all existing attacks against two-level E0, this is the best one so far.


fuzzy systems and knowledge discovery | 2006

Clustering and classification based anomaly detection

Hongyu Yang; Feng Xie; Yi Lu

This paper presents an anomaly detection approach based on clustering and classification for intrusion detection (ID). We use connections obtained from raw packet data of the audit trail as basic elements, then map the network connection records into 8 feature spaces typically of high dimension according to their protocols and services. The approach includes two steps, training stage and testing stage. We perform clustering to group training data points into clusters, from which we select some clusters as normal and known-attack profile according to certain criterion. For those training data excluded from the profile, we use them to build a specific classifier. During the testing stage, we utilize influence-based classification algorithm to classify network behaviors. In the algorithm, an influence function quantifies the influence of an object. The experiments on the KDD99 Intrusion Detection Data Set demonstrate the detection performance and the effectiveness of our ID approach.


Journal of Cryptology | 2008

Cryptanalysis of an E0-like Combiner with Memory

Yi Lu; Serge Vaudenay

AbstractnIn this paper, we study an E0-like combiner with memory as the keystream generator. First, we formulate a systematic and simple method to compute correlations of the FSM output sequences (up to certain bits). An upper bound of the correlations is given, which is useful to the designer. Second, we show how to build either a uni-bias-based or multi-bias-based distinguisher to distinguish the keystream produced by the combiner from a truly random sequence, once correlations are found. The data complexity of both distinguishers is carefully analyzed for performance comparison. We show that the multi-bias-based distinguisher outperforms the uni-bias-based distinguisher only when the patterns of the largest biases are linearly dependent. The keystream distinguisher is then upgraded for use in the key-recovery attack. The latter actually reduces to the well-known Maximum Likelihood Decoding (MLD) problem given the keystream long enough. We devise an algorithm based on Fast Walsh Transform (FWT) to solve the MLD problem for any linear code with dimension L and length n within time O(n+L⋅2L). Meanwhile, we summarize a design criterion for our E0-like combiner with memory to resist the proposed attacks.n


Cryptography and Communications | 2016

Walsh transforms and cryptographic applications in bias computing

Yi Lu; Yvo Desmedt

Walsh transform is used in a wide variety of scientific and engineering applications, including bent functions and cryptanalytic optimization techniques in cryptography. In linear cryptanalysis, it is a key question to find a good linear approximation, which holds with probability (1+d)/2 and the bias d is large in absolute value. Lu and Desmedt (2011) take a step toward answering this key question in a more generalized setting and initiate the work on the generalized bias problem with linearly-dependent inputs. In this paper, we give fully extended results. Deep insights on assumptions behind the problem are given. We take an information-theoretic approach to show that our bias problem assumes the setting of the maximum input entropy subject to the input constraint. By means of Walsh transform, the bias can be expressed in a simple form. It incorporates Piling-up lemma as a special case. Secondly, as application, we answer a long-standing open problem in correlation attacks on combiners with memory. We give a closed-form exact solution for the correlation involving the multiple polynomial of any weight for the first time. We also give Walsh analysis for numerical approximation. An interesting bias phenomenon is uncovered, i.e., for even and odd weight of the polynomial, the correlation behaves differently. Thirdly, we introduce the notion of weakly biased distribution, and study bias approximation for a more general case by Walsh analysis. We show that for weakly biased distribution, Piling-up lemma is still valid. Our work shows that Walsh analysis is useful and effective to a broad class of cryptanalysis problems.


international conference on information security and cryptology | 2010

Bias analysis of a certain problem with applications to E0 and Shannon cipher

Yi Lu; Yvo Desmedt

Bias analysis is an important problem in cryptanalysis.When the critical bias can be expressed by the XOR of many terms, it is wellknown that we can compute the bias of their sum by the famous Piling-up lemma assuming all the terms are independent. In this paper, we consider the terms of the sum are dependent and we study above bias problem. More precisely, let each term be a Boolean function of a variable over GF(2)n. We assume the distribution D of the XOR of k variables is known, each variable is uniformly distributed individually, and moreover, the XOR of k variables and (k - 1) variables all are independent. We give a simple expression for the bias of the sum of k Boolean functions. It takes time O(kn ċ 2n) to compute the bias, while under the independence assumption, it takes time O(k ċ 2n) to compute by Pilingup lemma. We further compare the general bias in our problem with the bias in the independent case. It is remarkable to note that the former can differ significantly from the latter. As application, we apply our results to cryptanalysis of two real examples, Bluetooth encryption standard E0 and Shannon cipher, which show a strongly biased and weakly biased D respectively. For E0, our analysis allows to make the best known key-recovery attack with precomputation, time and data complexities O(237). For Shannon cipher, our analysis verifies the validity of the estimated complexity O(2107) of the previous distinguishing attack [5]. As comparison, we also studied a variant of Shannon cipher, which shows much stronger dependency within the internal states. We gave a distinguishing attack on the Shannon variant with reduced complexity O(2293).


international conference on information security | 2010

Improved distinguishing attack on rabbit

Yi Lu; Yvo Desmedt

Rabbit is a stream cipher using a 128-bit key. It outputs one keystream block of 128 bits each time, which consists of eight sub-blocks of 16 bits. It is among the finalists of ECRYPT Stream Cipher Project (eSTREAM). Rabbit has also been published as informational RFC 4503 with IETF. Prior to us, the research on Rabbit all focused on the bias analysis within one keystream sub-block and the best distinguishing attack has complexity O(2158). n nIn this paper, we use the linear cryptanalysis method to study the bias of Rabbit involving multiple sub-blocks of one keystream block. To summarize, the largest bias we found out is estimated to be 2-70.5. Assuming independence between the keystream blocks of Rabbit, we have a distinguishing attack on Rabbit requiring O(2141) keystream blocks. Compared with all previous results, it is the best distinguishing attack so far. Furthermore small-scale experiments suggest that our result might be a conservative estimate. Meanwhile, our attack can work by using keystream blocks generated by different keys, and so it is not limited by the ciphers requirement that one key cannot be used to produce more than 264 keystream blocks.


international conference on information security and cryptology | 2011

Synthetic linear analysis: improved attacks on cubehash and rabbit

Yi Lu; Serge Vaudenay; Willi Meier; Liping Ding; Jianchun Jiang

It has been considered most important and difficult to analyze the bias and find a large bias regarding the security of crypto-systems, since the invention of linear cryptanalysis. The demonstration of a large bias will usually imply that the target crypto-system is not strong. Regarding the bias analysis, researchers often focus on a theoretical solution for a specific problem. In this paper, we take a first step towards the synthetic approach on bias analysis. We successfully apply our synthetic analysis to improve the most recent linear attacks on CubeHash and Rabbit respectively. CubeHash was selected to the second round of SHA-3 competition. For CubeHash, the best linear attack on 11-round CubeHash with 2470 queries was proposed previously. We present an improved attack for 11-round CubeHash with complexity 2414.2. Based on our 11-round attack, we give a new linear attack for 12-round CubeHash with complexity 2513, which is sharply close to the security parameter 2512 of CubeHash. Rabbit is a stream cipher among the finalists of ECRYPT Stream Cipher Project (eSTREAM). For Rabbit, the best linear attack with complexity 2141 was recently presented. Our synthetic bias analysis yields the improved attack with complexity 2136. Moreover, it seems that our results might be further improved, according to our ongoing computations.


computational intelligence and security | 2007

Network Anomalous Attack Detection Based on Clustering and Classifier

Hongyu Yang; Feng Xie; Yi Lu

A new approach to detect anomalous behaviors in network traffic is presented. The network connection records were mapped into different feature spaces according to their protocols and services. Then performed clustering to group training data points into clusters, from which some clusters were selected as normal and known-attack profile. For those training data excluded from the profile, we used them to build a specific classifier. The classifier has two distinct characteristics: one is that it regards each data point in the feature space with the limited influence scope, which is served as the decisive bounds of the classifier, and the other is that it has the default label to recognize those novel attacks. The new method was tested on the KDD Cup 1999 data. Experimental results show that it is superior to other data mining based approaches in detection performance, especially in detection of PROBE and U2R attacks.


foundations and practice of security | 2013

Improved Davies-Murphy's Attack on DES Revisited

Yi Lu; Yvo Desmedt

DES is a famous 64-bit block cipher with balanced Feistel structure. It consists of 16 rounds. The key has 56 bits and the round key has 48 bits. Two major cryptanalysis techniques (namely, linear cryptanalysis and differential cryptanalysis) were notably developed and successfully applied to the full 16-round DES in the early 1990s. Davies-Murphys attack can be seen as a special linear attack, which was developed before invention of linear cryptanalysis. It was improved by Biham and Biryukov and most recently by Jacques and Muller. In this paper, we revisit the recent improved Davies-Murphys attack by Jacques and Muller from an algorithmic point of view. Based on Matsuis algorithm 2, we give an improved attack algorithm. Our improved attack algorithm works in time

Collaboration


Dive into the Yi Lu's collaboration.

Top Co-Authors

Avatar

Serge Vaudenay

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar

Yvo Desmedt

University of Texas at Dallas

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Feng Xie

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Hongyu Yang

Civil Aviation University of China

View shared research outputs
Top Co-Authors

Avatar

Jean Monnerat

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar

Pascal Junod

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar

Thomas Baignères

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar

Jianchun Jiang

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Liping Ding

Chinese Academy of Sciences

View shared research outputs
Researchain Logo
Decentralizing Knowledge