134 research outputs found

    Gravity theory in SAP-geometry

    Full text link
    The aim of the present paper is to construct a field theory in the context of absolute parallelism (Teleparallel) geometry under the assumption that the canonical connection is semi-symmetric. The field equations are formulated using a suitable Lagrangian first proposed by Mikhail and Wanas. The mathematical and physical consequences arising from the obtained field equations are investigated.Comment: 14 pages, References added and a reference updated, minor correction

    Cryptanalysis of a quadratic knapsack cryptosystem

    Get PDF
    Wang and Hu [B. Wang and Y. Hu, Quadratic compact knapsack public-key cryptosystem, Comput. Math. Appl. 59 (1) (2010) 194–206] proposed a knapsack-type public-key cryptosystem by introducing an easy quadratic compact knapsack problem and then using the Chinese remainder theorem to disguise the easy knapsack instant. In this paper, we present a heuristic stereotyped message attack that allows the cryptanalyst to recover the plaintext message when partial information about the original message is known. In particular, as shown by our experiments, for the proposed system parameter n = 100 which corresponds to a block length of 400 bits, exposing 60% of the plaintext allows the cryptanalyst to recover the remaining 160 bits of the essage with a success probability of about 90% in about 2 hours

    Linear Connections and Curvature Tensors in the Geometry of Parallelizable Manifolds

    Full text link
    In this paper we discuss curvature tensors in the context of Absolute Parallelism geometry. Different curvature tensors are expressed in a compact form in terms of the torsion tensor of the canonical connection. Using the Bianchi identities some other identities are derived from the expressions obtained. These identities, in turn, are used to reveal some of the properties satisfied by an intriguing fourth order tensor which we refer to as Wanas tensor. A further condition on the canonical connection is imposed, assuming it is semi-symmetric. The formulae thus obtained, together with other formulae (Ricci tensors and scalar curvatures of the different connections admitted by the space) are calculated under this additional assumption. Considering a specific form of the semi-symmetric connection causes all nonvanishing curvature tensors to coincide, up to a constant, with the Wanas tensor. Physical aspects of some of the geometric objects considered are mentioned.Comment: 16 pages LaTeX file, Changed title, Changed content, Added references, Physical features stresse

    A cautionary note on the use of Gurobi for cryptanalysis

    Get PDF
    Mixed Integer Linear Programming (MILP) is a powerful tool that helps to automate several cryptanalysis techniques for symmetric key primitives. Gurobi\textsf{Gurobi} is one of the most popular solvers used by researchers to obtain useful results from the MILP models corresponding to these cryptanalysis techniques. In this report, we provide a cautionary note on the use of Gurobi\textsf{Gurobi} in the context of bit-based division property integral attacks. In particular, we report four different examples in which Gurobi\textsf{Gurobi} gives contradictory results when solving the same MILP model by just changing the number of used threads or reordering some constraints

    Integral Cryptanalysis of Reduced-Round Tweakable TWINE

    Get PDF
    textsf{Tweakable TWINE} is the first lightweight dedicated tweakable block cipher family built on Generalized Feistel Structure (GFS). \twine family is an extension of the conventional block cipher \textsf{TWINE} with minimal modification by adding a simple tweak based on the SKINNY\u27s tweakey schedule. Similar to \textsf{TWINE}, \twine has two variants, namely \twine[80] and \twine[128]. The two variants have the same block size of 64 bits and a variable key length of 80 and 128 bits. In this paper, we study the implications for adding the tweak on the security of \twine against the integral cryptanalysis. In particular, we first utilize the bit-based division property to search for the longest integral distinguisher. As a result, we are able to perform a distinguishing attack against 19 rounds using 26×263=2692^{6} \times 2^{63} = 2^{69} chosen tweak-plaintext combinations. We then convert this attack to key recovery attacks against 26 and 27 rounds (out of 36) of \twine[80] and \twine[128], respectively. By prepending one round before the distinguisher and using dynamically chosen plaintexts, we manage to extend the attack one more round without using the full codebook of the plaintext. Therefore, we are able to attack 27 and 28 rounds of \twine[80] and \twine[128], respectively

    Boomerang and Slide-Rotational Analysis of the SM3 Hash Function

    Get PDF
    SM3 is a hash function designed by Xiaoyun Wang et al., and published by the Chinese Commercial Cryptography Administration Office for the use of electronic authentication service system. The design of SM3 builds upon the design of the SHA-2 hash function, but introduces additional strengthening features. In this paper, using a higher order differential cryptanalysis approach, we present a practical 4-sum distinguisher against the compression function of SM3 reduced to 32 rounds. In addition, we point out a slide-rotational property of SM3-XOR, which exists due to the fact that constants used in the rounds are not independent

    Security Trade-offs in Cyber Physical Systems: A Case Study Survey on Implantable Medical Devices

    Get PDF
    The new culture of networked systems that offer everywhere accessible services has given rise to various types of security trade-offs. In fact, with the evolution of physical systems that keep getting integrated with cyber frameworks, cyber threats have far more critical effects as they get reflected on the physical environment. As a result, the issue of security of cyber physical systems requires a special holistic treatment. In this paper, we study the trade-off between security, safety and availability in such systems and demonstrate these concepts on implantable medical devices as a case study. We discuss the challenges and constraints associated with securing such systems and focus on the trade-off between security measures required for blocking unauthorized access to the device, and the safety of the patient in emergency situations where such measures must be dropped to allow access. We analyze the up to date proposed solutions and discuss their strengths and limitations

    Watch your Constants: Malicious Streebog

    Get PDF
    In August 2012, the Streebog hash function was selected as the new Russian cryptographic hash standard (GOST R 34.11-2012). In this paper, we investigate the new standard in the context of malicious hashing and present a practical collision for a malicious version of the full hash function. In particular, we apply the rebound attack to find three solutions for three different differential paths for four rounds, and using the freedom of the round constants we connect them to obtain a collision for the twelve rounds of the compression function. Additionally, and due to the simple processing of the counter, we bypass the barrier of the checksum finalization step and transfer the compression function collision to the hash function output with no additional cost. The presented attack has a practical complexity and is verified by an example. While the results of this paper may not have a direct impact on the security of the current Streebog hash function, it presents an urge for the designers to publish the origin of the used parameters and the rational behind their choices in order for this function to gain enough confidence and wide spread adoption by the security community

    A Meet in the Middle Attack on Reduced Round Kuznyechik

    Get PDF
    Kuznyechik is an SPN block cipher that has been recently chosen to be standardized by the Russian federation as a new GOST cipher. The algorithm updates a 128-bit state for nine rounds using a 256-bit key. In this paper, we present a meet-in-the-middle attack on the 5-round reduced cipher. Our attack is based on the differential enumeration approach, where we propose a distinguisher for the middle rounds and match a sequence of state differences at its output. However, the application of the exact approach is not successful on Kuznyechik due to its optimal round diffusion properties. Accordingly, we adopt an equivalent representation for the last round where we can efficiently filter ciphertext pairs and launch the attack in the chosen ciphertext setting. We also utilize partial sequence matching which further reduces the memory and time complexities through relaxing the error probability. The adopted partial sequence matching approach enables successful key recovery by matching parts of the generated sequence instead of the full sequence matching used in the traditional settings of this attack. For the 5-round reduced cipher, the 256-bit master key is recovered with a time complexity of 2^{140.3}, a memory complexity of 2^{153.3}, and a data complexity of 2^{113}

    Related-key Differential Cryptanalysis of Full Round CRAFT

    Get PDF
    CRAFT\texttt{CRAFT} is a lightweight tweakable block cipher introduced in FSE 2019. One of the main design criteria of CRAFT\texttt{CRAFT} is the efficient protection of its implementations against differential fault analysis. While the authors of CRAFT\texttt{CRAFT} provide several cryptanalysis results in several attack models, they do not claim any security of CRAFT\texttt{CRAFT} against related-key differential attacks. In this paper, we utilize the simple key schedule of CRAFT\texttt{CRAFT} to propose a systematic method for constructing several repeatable 2-round related-key differential characteristics with probability 2−22^{-2}. We then employ one of these characteristics to mount a key recovery attack on full-round CRAFT\texttt{CRAFT} using 2312^{31} queries to the encryption oracle and 2852^{85} encryptions, and 2412^{41} 64-bit blocks of memory. Additionally, we manage to use 8 related-key differential distinguishers, with 8 related-key differences, in order to mount a key recovery attack on the full-round cipher with 235.172^{35.17} queries to the encryption oracle, 2322^{32} encryptions and about 262^6 64-bit blocks of memory. Furthermore, we present another attack that recovers the whole master key with 236.092^{36.09} queries to the encryption oracle and only 1111 encryptions with 272^7 blocks of memory using 16 related-key differential distinguishers
    • …
    corecore