37 research outputs found

    Application of Fault Analysis to Some Cryptographic Standards

    Get PDF
    Cryptanalysis methods can be classified as pure mathematical attacks, such as linear and differential cryptanalysis, and implementation dependent attacks such as power analysis and fault analysis. Pure mathematical attacks exploit the mathematical structure of the cipher to reveal the secret key inside the cipher. On the other hand, implementation dependent attacks assume that the attacker has access to the cryptographic device to launch the attack. Fault analysis is an example of a side channel attack in which the attacker is assumed to be able to induce faults in the cryptographic device and observe the faulty output. Then, the attacker tries to recover the secret key by combining the information obtained from the faulty and the correct outputs. Even though fault analysis attacks may require access to some specialized equipment to be able to insert faults at specific locations or at specific times during the computation, the resulting attacks usually have time and memory complexities which are far more practical as compared to pure mathematical attacks. Recently, several AES-based primitives were approved as new cryptographic standards throughout the world. For example, Kuznyechik was approved as the standard block cipher in Russian Federation, and Kalyna and Kupyna were approved as the standard block cipher and the hash function, respectively, in Ukraine. Given the importance of these three new primitives, in this thesis, we analyze their resistance against fault analysis attacks. Firstly, we modified a differential fault analysis (DFA) attack that was applied on AES and applied it on Kuzneychik. Application of DFA on Kuznyechik was not a trivial task because of the linear transformation layer used in the last round of Kuznyechik. In order to bypass the effect of this linear transformation operation, we had to use an equivalent representation of the last round which allowed us to recover the last two round keys using a total of four faults and break the cipher. Secondly, we modified the attack we applied on Kuzneychik and applied it on Kalyna. Kalyna has a complicated key scheduling and it uses modulo 264 addition operation for applying the first and last round keys. This makes Kalyna more resistant to DFA as com- pared to AES and Kuznyechik but it is still practically breakable because the number of key candidates that can be recovered by DFA can be brute-forced in a reasonable time. We also considered the case where the SBox entries of Kalyna are not known and showed how to recover a set of candidates for the SBox entries. Lastly, we applied two fault analysis attacks on Kupyna hash function. In the first case, we assumed that the SBoxes and all the other function parameters are known, and in the second case we assumed that the SBoxes were kept secret and attacked the hash function accordingly. Kupyna can be used as the underlying hash function for the construction of MAC schemes such as secret IV, secret prefix, HMAC or NMAC. In our analysis, we showed that secret inputs of Kupyna can be recovered using fault analysis. To conclude, we analyzed two newly accepted standard ciphers (Kuznyechik, Kalyna) and one newly approved standard hash function (Kupyna) for their resistance against fault attacks. We also analyzed Kalyna and Kupyna with the assumption that these ciphers can be deployed with secret user defined SBoxes in order to increase their security

    «The chronicle of the red guelder rose» as a source from the history of the peasant revolution in Dnipro Ukraine (1917–1920)

    Get PDF
    Purpose. The purpose of the research is to find out the source-scientific potential of publications on peasant topics in «The Chervona Kalyna Chronicle» magazine (1929–1939). Scientific novelty. It is for the first time that the author of the article analyzed the source value of the periodical for the study of the peasant revolution in Naddnipryanshchyna in 1917–1920. Conclusion. The article has defined the circle of authors of the «The Chervona Kalyna Chronicle», who included materials on peasant topics in their posts, and classified these publications. The following types of «The Chervona Kalyna Chronicle» publications have been distinguished by genre and species: memories (war memoirs), diaries, and historical and military essays (short historical articles). According to the origin of the authors and their affiliation to certain military formations, three groups of works have been distinguished: posts of war prisoners (of the Austrian army, Legion of Ukrainian Sich Riflemen); memories of direct participants of the peasant revolution, natives of Naddnipryanshchyna; works of soldiers of the Sich Riflemen, Ukrainian Galician Army and the Ukrainian People’s Republic army (the last group is the most numerous). It has been established that the chronological boundaries of «The Chervona Kalyna Chronicle» publications on peasant topics, as well as the territorial localization of the covered events, are determined by the author’s time and place of stay on the territory of Naddnipryanshchyna. The period of the second half of 1919 – early 1920 was reproduced in more detail through the efforts of the soldiers of the UGA. In the territorial dimension, «The Chervona Kalyna Chronicle» publications presented certain aspects of the history of the peasant revolution in certain localities of almost the entire Naddnipryanshchyna. It has been found that the authors of the memoirs revealed many aspects of the peasant revolution: pogroms by peasants of landlord estates, the nature of the policy of reconciliation with landlords, the phenomenon of peasant republics, features of national and cultural life and peasant attitudes in different regions. The most informative sources for the study of the peasant revolution in certain regions for a long time have been the memoirs of M. Mykhailyk, F. Meleshko, and the article of K. Ario. It has been concluded that the publications of the magazine can serve as an additional source for the study of insufficiently researched pages of the peasant revolution in Naddnipryanshchyna of the period 1917–1920, in particular, its social and political aspects (clarification of the attitudes of the peasantry, its relations with the military)

    Elastic scattering of 3.0 MeV polarised neutrons by medium mass nuclei

    Get PDF

    MILP-aided Cryptanalysis of Some Block Ciphers

    Get PDF
    Symmetric-key cryptographic primitives, such as block ciphers, play a pivotal role in achieving confidentiality, integrity, and authentication – which are the core services of information security. Since symmetric-key primitives do not rely on well-defined hard mathematical problems, unlike public-key primitives, there are no formal mathematical proofs for the security of symmetric-key primitives. Consequently, their security is guaranteed only by measuring their immunity against a set of predefined cryptanalysis techniques, e.g., differential, linear, impossible differential, and integral cryptanalysis. The attacks based on cryptanalysis techniques usually include searching in an exponential space of patterns, and for a long time, cryptanalysts have performed this task manually. As a result, it has been hard, time-consuming, and an error-prone task. Indeed, the need for automatic tools becomes more pressing. This thesis is dedicated to investigating the security of symmetric-key cryptographic primitives, precisely block ciphers. One of our main goals is to utilize Mixed Integer Linear Programming (MILP) to automate the evaluation and the validation of block cipher security against a wide range of cryptanalysis techniques. Our contributions can be summarized as follows. First, we investigate the security of two recently proposed block ciphers, CRAFT and SPARX-128/256 against two variants of differential cryptanalysis. We utilize the simple key schedule of CRAFT to construct several repeatable 2-round related-key differential characteristics with the maximum differential probability. Consequently, we are able to mount a practical key recovery attack on full-round CRAFT in the related-key setting. In addition, we use impossible differential cryptanalysis to assess SPARX-128/256 that is provable secure against single-trail differential and linear cryptanalysis. As a result, we can attack 24 rounds similar to the internal attack presented by the designers. However, our attack is better than the integral attack regarding the time and memory complexities. Next, we tackle the limitation of the current Mixed Integer Linear Programming (MILP) model to automate the search for differential distinguishers through modular additions. The current model assumes that the inputs to the modular addition and the consecutive rounds are independent. However, we show that this assumption does not necessarily hold and the current model might lead to invalid attacks. Accordingly, we propose a more accurate MILP model that takes into account the dependency between consecutive modular additions. As a proof of the validity and efficiency of our model, we use it to analyze the security of Bel-T cipher—the standard of the Republic of Belarus. Afterwards, we shift focus to another equally important cryptanalysis technique, i.e., integral cryptanalysis using the bit-based division property (BDP). We present MILP models to automate the search for the BDP through modular additions with a constant and modular subtractions. Consequently, we assess the security of Bel-T block cipher against the integral attacks. Next, we analyze the security of the tweakable block cipher T-TWINE. We present key recovery attacks on 27 and 28 rounds of T-TWINE-80 and T-TWINE-128, respectively. Finally, we address the limitation of the current MILP model for the propagation of the bit-based division property through large non-bit-permutation linear layers. The current models are either inaccurate, which might lead to missing some balanced bits, or inefficient in terms of the number of constraints. As a proof of the effectiveness of our approach, we improve the previous 3- and 4-round integral distinguishers of the Russian encryption standard—Kuznyechik, and the 4-round one of PHOTON’s internal permutation (P288). We also report a 4-round integral distinguisher for the Ukrainian standard Kalyna and a 5-round integral distinguisher for PHOTON’s internal permutation (P288)

    Differential cryptanalysis of new Qamal encryption algorithm

    Get PDF
    Currently, the Republic of Kazakhstan is developing a new standard for symmetric data encryption. One of the candidates for the role of the standard is the Qamal encryption algorithm developed by the Institute of Information and Computer Technologies (Almaty, Republic of Kazakhstan). The article describes the algorithm. Differential properties of the main operations that make up the Qamal cypher are considered in the questions of stability. We have shown that for a version with a 128-bit data block and the same secret key size for three rounds of encryption it is difficult to find the right pairs of texts with a probability of 2–120, which makes differential cryptanalysis not applicable to the Qamal cyphe

    TRANSMIGRANCY EXPERIENCES OF EASTERN AND CENTRAL EUROPEAN AU PAIRS IN THE WASHINGTON D.C., METROPOLITAN AREA

    Get PDF
    This dissertation explores transmigrancy experiences of au pairs by examining the processes of building and maintaining transnational mobilities among this population. These processes involve these women's motivations for becoming au pairs in the United States, settlement plans and strategies prior and subsequent to migration, and long-term incorporation patterns in the home and host countries. I employ intersectionality and transnational feminist frameworks of analysis in order to contextualize and scrutinize multidimensionality of women's transmigrancy experiences at multiple levels. At the individual level, I look at the extent of transmigrant women's agency in seeking their initial and long-term settlement plans. At the intermediate level, I examine the extent of their social networks in shaping their settlement and incorporation goals by analyzing formation, types, and sustenance of these networks at the local and transnational levels. At the structural level, I investigate the structural contexts their agency is embedded in, and how their transmigrancy experiences and practices relate to structural power relations of gender, social class, marital status, nationality, and immigration status. The findings of this research draw on a three-year-long feminist ethnographic study of transmigrant women who originated from Eastern and Central European post-communist countries, entered the United States through au pair programs and were residing in the Washington, D.C., Metropolitan Area. I show that these women were primarily motivated to partake in au pair programs for non-economic goals such as cultural exchange, and planned short-term settlement. However, in the long-term, they sought to sustain double affiliation in their home countries and the United States for negotiating oppressive economic, cultural, and social structures intensified with post-communist transition in their home countries. In doing so, they managed to maintain a legal immigration status and ultimately planned to obtain permanent residency rights in the United States. The empirical findings of the dissertation challenge overgeneralized assumptions on transmigrants' agency, social networks, settlement, and incorporation patterns in transnationalism scholarships. It also contributes a nuanced understanding of the dynamics and complexities of building and maintaining transnational mobilities among an under-researched population; namely, au pair transmigrants

    Where was the Magura Ocean?

    Get PDF
    In the Late Jurassic to Early Cretaceous palaeogeography of the Alpine Tethys the term Ocean is used for different parts of these sedimentary areas: eg. Ligurian-Piedmont and Penninic, Magura, Pieniny, Valais and Ceahlau-Severins oceans. The Magura Ocean occupied the more northern position in the Alpine-Carpathian arc. During the Late Cretaceous-Paleogene tectono-sedimentary evolution the Magura Ocean was transformed into several (Magura, Dukla, Silesian, sub-Silesian and Skole) basins and intrabasinal source area ridges now incorporated into the Outer Western Carpathians

    English for Students of Philology (Англійська мова для студентів-філологів)

    Get PDF
    Методичні рекомендації містять матеріал, необхідний для проведення практичних занять та організації самостійної роботи з англійської мови студентів-магістрантів ННІ філології та журналістики. Тексти, вправи, тести та рекомендації методичного характеру подані у послідовності, окресленої Програмою (затвердженою у 2013 році), для виконання чотирьох основних змістовних модулів. Матеріал розрахований на поглиблення фахових спеціальних та загальних комунікативних навичок студентів у процесі професійно спрямованого вивчення англійської мови. Для денної та заочної форм навчання

    Comprehensive compendium of Arabidopsis RNA-seq data, A

    Get PDF
    2020 Spring.Includes bibliographical references.In the last fifteen years, the amount of publicly available genomic sequencing data has doubled every few months. Analyzing large collections of RNA-seq datasets can provide insights that are not available when analyzing data from single experiments. There are barriers towards such analyses: combining processed data is challenging because varying methods for processing data make it difficult to compare data across studies; combining data in raw form is challenging because of the resources needed to process the data. Multiple RNA-seq compendiums, which are curated sets of RNA-seq data that have been pre-processed in a uniform fashion, exist; however, there is no such resource in plants. We created a comprehensive compendium for Arabidopsis thaliana using a pipeline based on Snakemake. We downloaded over 80 Arabidopsis studies from the Sequence Read Archive. Through a strict set of criteria, we chose 35 studies containing a total of 700 biological replicates, with a focus on the response of different Arabidopsis tissues to a variety of stresses. In order to make the studies comparable, we hand-curated the metadata, pre-processed and analyzed each sample using our pipeline. We performed exploratory analysis on the samples in our compendium for quality control, and to identify biologically distinct subgroups, using PCA and t-SNE. We discuss the differences between these two methods and show that the data separates primarily by tissue type, and to a lesser extent, by the type of stress. We identified treatment conditions for each study and generated three lists: differentially expressed genes, differentially expressed introns, and genes that were differentially expressed under multiple conditions. We then visually analyzed these groups, looking for overarching patterns within the data, finding around a thousand genes that participate in stress response across tissues and stresses
    corecore