Skip to main content

Showing 1–4 of 4 results for author: Gueron, S

Searching in archive cs. Search in all archives.
.
  1. arXiv:1612.03744  [pdf, ps, other

    cs.CR

    Fault Attacks on Encrypted General Purpose Compute Platforms

    Authors: Robert Buhren, Shay Gueron, Jan Nordholz, Jean-Pierre Seifert, Julian Vetter

    Abstract: Adversaries with physical access to a target platform can perform cold boot or DMA attacks to extract sensitive data from the RAM. In response, several main-memory encryption schemes have been proposed to prevent such attacks. Also hardware vendors have acknowledged the threat and already announced respective hardware extensions. Intel's SGX and AMD's SME will provide means to encrypt parts of the… ▽ More

    Submitted 12 December, 2016; originally announced December 2016.

  2. arXiv:1610.02518  [pdf, ps, other

    math.CO cs.CR math.PR

    The Advantage of Truncated Permutations

    Authors: Shoni Gilboa, Shay Gueron

    Abstract: Constructing a Pseudo Random Function (PRF) is a fundamental problem in cryptology. Such a construction, implemented by truncating the last $m$ bits of permutations of $\{0, 1\}^{n}$ was suggested by Hall et al. (1998). They conjectured that the distinguishing advantage of an adversary with $q$ queries, ${\bf Adv}_{n, m} (q)$, is small if $q = o (2^{(n+m)/2})$, established an upper bound on… ▽ More

    Submitted 19 January, 2021; v1 submitted 8 October, 2016; originally announced October 2016.

    Journal ref: Discrete Applied Mathematics 294 (2021), 214-223

  3. How many queries are needed to distinguish a truncated random permutation from a random function?

    Authors: Shoni Gilboa, Shay Gueron, Ben Morris

    Abstract: An oracle chooses a function $f$ from the set of $n$ bits strings to itself, which is either a randomly chosen permutation or a randomly chosen function. When queried by an $n$-bit string $w$, the oracle computes $f(w)$, truncates the $m$ last bits, and returns only the first $n-m$ bits of $f(w)$. How many queries does a querying adversary need to submit in order to distinguish the truncated permu… ▽ More

    Submitted 16 December, 2014; originally announced December 2014.

    Journal ref: Journal of Cryptology, January 2018, Volume 31, Issue 1, pp 162-171

  4. Balanced permutations Even-Mansour ciphers

    Authors: Shoni Gilboa, Shay Gueron, Mridul Nandi

    Abstract: The $r$-rounds Even-Mansour block cipher is a generalization of the well known Even-Mansour block cipher to $r$ iterations. Attacks on this construction were described by Nikolić et al. and Dinur et al., for $r = 2, 3$. These attacks are only marginally better than brute force, but are based on an interesting observation (due to Nikolić et al.): for a "typical" permutation $P$, the distribution of… ▽ More

    Submitted 20 August, 2015; v1 submitted 1 September, 2014; originally announced September 2014.

    Journal ref: Cryptography, June 2017, volume 1, issue 1, article 2