Eran Lambooij
Mainly interested in: cryptography, cryptanalysis, software development, photography, arts in general, reading, SUP, the world.
You can contact me through mail: first name [at] domain name [dot] io [public key]. Or
come to my office at the Haifa university, Education building, room 661.
Publications
-
O. Dunkelman, N. Keller, E. Lambooij, Y Sasaki. A Practical Forgery Attack on Lilliput-AE. Journal of Cryptology.
-
Y. Chen, E. Lambooij, B. Mennink. How to Build Pseudorandom Functions from Public Random Permutations. CRYPTO 2019
-
R. Ankele, C. Dobraunig, J. Guo, E. Lambooij, G. Leander, Y. Todo. Zero-Correlation Attacks on Block Ciphers with Linear Tweakey Expansion. in IACR Transactions on Symmetric Cryptology. 2019 edn, vol. Issue 1, Ruhr-Universität Bochum, Paris, France.
-
A. Canteaut, E. Lambooij, S. Neves, S. Rasoolzadeh, Y. Sasaki, M. Stevens. Exact Probability of Differential Characteristics Including Dependency between Multiple Rounds. IACR Transactions on Symmetric Cryptology, [S.l.], p. 203-227, June 2017. ISSN 2519-173X, Volume 2017, issue 2.
-
D. J. Bernstein, T. Chou, C. Chuengsatiansup, A. Hülsing, E. Lambooij, T. Lange, R. Niederhagen, C.
van Vredendaal. How to manipulate curve standards: a white paper for the black hat. Security Standardisation Research: Second International Conference, SSR 2015. p. 109-139. LNCS, Volume 9497, Springer
Talks
-
A Practical Forgery Attack on Lilliput-AE. NIST LWC Workshop 2019. Gaithersburg, Maryland. November 2019.
-
Distinguishing iterated encryption. Cryptacus 2017. Radboud University.
Nijmegen, the Netherlands. November 2017.
Thesis
My Master's thesis, 'Cryptanalysis of Simon et al.'
Teaching
A Hands on Introduction to Symmetric Key Cryptanalysis: see this webpage for the course website.
CV
You can download my CV here
Fun projects
Cryptanex [Cryptanalysis exercises]: a webapp that I use in my hands on cryptanalysis course. See
the website and try to solve some exercises.
PhotoCrypt: an app that encrypts a message
and uses a scrambled photo as the key. You can only decrypt the message once you unscramble the photo.