221 research outputs found

    Algebraic properties of generalized Rijndael-like ciphers

    Full text link
    We provide conditions under which the set of Rijndael functions considered as permutations of the state space and based on operations of the finite field \GF (p^k) (p2p\geq 2 a prime number) is not closed under functional composition. These conditions justify using a sequential multiple encryption to strengthen the AES (Rijndael block cipher with specific block sizes) in case AES became practically insecure. In Sparr and Wernsdorf (2008), R. Sparr and R. Wernsdorf provided conditions under which the group generated by the Rijndael-like round functions based on operations of the finite field \GF (2^k) is equal to the alternating group on the state space. In this paper we provide conditions under which the group generated by the Rijndael-like round functions based on operations of the finite field \GF (p^k) (p2p\geq 2) is equal to the symmetric group or the alternating group on the state space.Comment: 22 pages; Prelim0

    Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3_{512}

    Get PDF
    In this paper we study the strength of two hash functions which are based on Generalized Feistels. Our proposed attacks themselves are mostly independent of the round function in use, and can be applied to similar hash functions which share the same structure but have different round functions. We start with a 22-round generic attack on the structure of Lesamnta, and adapt it to the actual round function to attack 24-round Lesamnta. We then show a generic integral attack on 20-round Lesamnta (which can be used against the block cipher itself). We follow with an attack on 9-round SHAvite-3_{512} which is the first cryptanalytic result on the hash function (which also works for the tweaked version of SHAvite-3_{512})

    Attacks on Hash Functions based on Generalized Feistel -- Application to Reduced-Round Lesamnta and Shavite-3-512

    Get PDF
    International audienceIn this paper we study the strength of two hash functions which are based on Generalized Feistels. We describe a new kind of attack based on a cancellation property in the round function. This new technique allows to efficiently use the degrees of freedom available to attack a hash function. Using the cancellation property, we can avoid the non-linear parts of the round function, at the expense of some freedom degrees. Our attacks are mostly independent of the round function in use, and can be applied to similar hash functions which share the same structure but have different round functions. We start with a 22-round generic attack on the structure of Lesamnta , and adapt it to the actual round function to attack 24-round Lesamnta (the full function has 32 rounds). We follow with an attack on 9-round SHAvite-3 512 which also works for the tweaked version of SHAvite-3 512

    Cryptanalysis of Haraka

    Get PDF
    In this paper, we describe attacks on the recently proposed Haraka hash functions. First, for the two hash functions Haraka-256/256 and Haraka-512/256 in the family, we show how two colliding messages can be constructed in about 216 function evaluations. Second, we invalidate the preimage security claim for Haraka-512/256 with an attack finding one preimage in about 2192 function evaluations. These attacks are possible thanks to symmetries in the internal state that are preserved over several rounds

    A Salad of Block Ciphers

    Get PDF
    This book is a survey on the state of the art in block cipher design and analysis. It is work in progress, and it has been for the good part of the last three years -- sadly, for various reasons no significant change has been made during the last twelve months. However, it is also in a self-contained, useable, and relatively polished state, and for this reason I have decided to release this \textit{snapshot} onto the public as a service to the cryptographic community, both in order to obtain feedback, and also as a means to give something back to the community from which I have learned much. At some point I will produce a final version -- whatever being a ``final version\u27\u27 means in the constantly evolving field of block cipher design -- and I will publish it. In the meantime I hope the material contained here will be useful to other people

    Heterelogous Expression of Plant Genes

    Get PDF
    Heterologous expression allows the production of plant proteins in an organism which is simpler than the natural source. This technology is widely used for large-scale purification of plant proteins from microorganisms for biochemical and biophysical analyses. Additionally expression in well-defined model organisms provides insights into the functions of proteins in complex pathways. The present review gives an overview of recombinant plant protein production methods using bacteria, yeast, insect cells, and Xenopus laevis oocytes and discusses the advantages of each system for functional studies and protein characterization

    Identification of Photorhabdus temperata motility mutants altered in insect pathogenesis

    Get PDF
    The entomopathogenic nematode Heterorhabditis bacteriophora forms a specific association with its bacterial partner Photorhabdus temperata. The objective of this study was to identify genes involved in insect pathogenesis. Previously we generated a bank of 10,000 transposon mutants and identified 86 motility mutants and 11 calcofluor-binding mutants. The purpose of these experiments was to determine the effects of these defects on bacterial pathogenesis and mutualism. An insect mortality screen with host-model, Galleria mellonella, initially identified 14 mutants with altered insect pathogenesis. Four mutants were confirmed including one (UNH5832) with an enhanced pathogenesis response compared to the parental wild-type, while three other mutants (UNH1307, UNH6441, UNH2033) exhibited a delayed response that was not related to growth rate. These verified mutants include 3 defective motility mutants and one calcofluor-binding mutant. Genetic complementation of UNH1307 proved RNase II to have pleiotropic effects in P. temperata , including the regulation of virulence and motility

    Haraka v2 – Efficient Short-Input Hashing for Post-Quantum Applications

    Get PDF
    Recently, many efficient cryptographic hash function design strategies have been explored, not least because of the SHA-3 competition. These designs are, almost exclusively, geared towards high performance on long inputs. However, various applications exist where the performance on short (fixed length) inputs matters more. Such hash functions are the bottleneck in hash-based signature schemes like SPHINCS or XMSS, which is currently under standardization. Secure functions specifically designed for such applications are scarce. We attend to this gap by proposing two short-input hash functions (or rather simply compression functions). By utilizing AES instructions on modern CPUs, our proposals are the fastest on such platforms, reaching throughputs below one cycle per hashed byte even for short inputs, while still having a very low latency of less than 60 cycles. Under the hood, this results comes with several innovations. First, we study whether the number of rounds for our hash functions can be reduced, if only second-preimage resistance (and not collision resistance) is required. The conclusion is: only a little. Second, since their inception, AES-like designs allow for supportive security arguments by means of counting and bounding the number of active S-boxes. However, this ignores powerful attack vectors using truncated differentials, including the powerful rebound attacks. We develop a general tool-based method to include arguments against attack vectors using truncated differentials
    corecore