scispace - formally typeset
T

Thomas Fuhr

Publications -  16
Citations -  257

Thomas Fuhr is an academic researcher. The author has contributed to research in topics: Cryptanalysis & Authenticated encryption. The author has an hindex of 8, co-authored 16 publications receiving 241 citations.

Papers
More filters
Book ChapterDOI

Decryptable searchable encryption

TL;DR: A proper security model for decryptable searchable encryption is defined and it is shown that basic security requirements on the underlying KEM and IDKEM are enough for the generic construction to be strongly secure in the random oracle model.
Book ChapterDOI

Multiple Differential Cryptanalysis of Round-Reduced PRINCE

TL;DR: It is shown that the security offered by all the members of the family is not equivalent, by identifying an Sbox for which the attack can be extended up to \(11\) rounds with a data complexity of \(2^{59.81}\) and a time complexity of 2^{62.43}\).
Book ChapterDOI

Collision Attacks Against CAESAR Candidates

TL;DR: In this article, the authors studied authenticated encryption algorithms inspired by the OCB mode offset codebook, such as AEZ, COPA, and AES, and showed that it is possible to recover the secret mask with birthday complexity.
Posted Content

Indifferentiability with Distinguishers: Why Shabal Does Not Require Ideal Ciphers

TL;DR: A new security proof for Shabal's mode of operation is provided where the keyed permutation is not assumed to be an ideal cipher anymore, but observes a distinguishing property i.e., an explicit relation verified by all its inputs and outputs.
Posted Content

Multiple Di fferential Cryptanalysis of Round-Reduced PRINCE (Full version).

TL;DR: In this paper, the authors presented an attack on 10 rounds of the PRINCE cipher with a data complexity of 2 and a time complexity of 1.56 security bits, instead of 126 for the generic attacks.