40 research outputs found

    The impact of time and power allocation on the performance of the three-node decode and-forward relay channel

    Get PDF
    Relying has in use for decades to tackle some of the challenges of wireless communication such as extending transmitting distance, transmitting over rough terrains. Relaying also achieve diversity which was proposed recently as an effective means to combat channel fading. In this work, effect of time and power allocation on relay performance is studied. The channel considered is the three-node channel with half-duplex constraint on the relay. The relaying technique assumed is decode-and-forward. Mutual information is used as the criteria to measure channel performance whereas noise is assumed to be the primary channel impairment. After deriving suitable formula for the mutual information as a function of time and power allocation, numerical results are obtained. Results have shown that the importance of relaying is more apparent when more resources are allocated to the relay. It was also shown that quality of the source to destination link has direct impact on the decision to relay or not to relay. Relatively good source to destination channel makes relaying less useful. The opposite is true for the other two links, namely the source to relay channel and the relay to destination channel. When these two channels are good, relaying becomes advantageous

    MILP-aided Cryptanalysis of Some Block Ciphers

    Get PDF
    Symmetric-key cryptographic primitives, such as block ciphers, play a pivotal role in achieving confidentiality, integrity, and authentication – which are the core services of information security. Since symmetric-key primitives do not rely on well-defined hard mathematical problems, unlike public-key primitives, there are no formal mathematical proofs for the security of symmetric-key primitives. Consequently, their security is guaranteed only by measuring their immunity against a set of predefined cryptanalysis techniques, e.g., differential, linear, impossible differential, and integral cryptanalysis. The attacks based on cryptanalysis techniques usually include searching in an exponential space of patterns, and for a long time, cryptanalysts have performed this task manually. As a result, it has been hard, time-consuming, and an error-prone task. Indeed, the need for automatic tools becomes more pressing. This thesis is dedicated to investigating the security of symmetric-key cryptographic primitives, precisely block ciphers. One of our main goals is to utilize Mixed Integer Linear Programming (MILP) to automate the evaluation and the validation of block cipher security against a wide range of cryptanalysis techniques. Our contributions can be summarized as follows. First, we investigate the security of two recently proposed block ciphers, CRAFT and SPARX-128/256 against two variants of differential cryptanalysis. We utilize the simple key schedule of CRAFT to construct several repeatable 2-round related-key differential characteristics with the maximum differential probability. Consequently, we are able to mount a practical key recovery attack on full-round CRAFT in the related-key setting. In addition, we use impossible differential cryptanalysis to assess SPARX-128/256 that is provable secure against single-trail differential and linear cryptanalysis. As a result, we can attack 24 rounds similar to the internal attack presented by the designers. However, our attack is better than the integral attack regarding the time and memory complexities. Next, we tackle the limitation of the current Mixed Integer Linear Programming (MILP) model to automate the search for differential distinguishers through modular additions. The current model assumes that the inputs to the modular addition and the consecutive rounds are independent. However, we show that this assumption does not necessarily hold and the current model might lead to invalid attacks. Accordingly, we propose a more accurate MILP model that takes into account the dependency between consecutive modular additions. As a proof of the validity and efficiency of our model, we use it to analyze the security of Bel-T cipher—the standard of the Republic of Belarus. Afterwards, we shift focus to another equally important cryptanalysis technique, i.e., integral cryptanalysis using the bit-based division property (BDP). We present MILP models to automate the search for the BDP through modular additions with a constant and modular subtractions. Consequently, we assess the security of Bel-T block cipher against the integral attacks. Next, we analyze the security of the tweakable block cipher T-TWINE. We present key recovery attacks on 27 and 28 rounds of T-TWINE-80 and T-TWINE-128, respectively. Finally, we address the limitation of the current MILP model for the propagation of the bit-based division property through large non-bit-permutation linear layers. The current models are either inaccurate, which might lead to missing some balanced bits, or inefficient in terms of the number of constraints. As a proof of the effectiveness of our approach, we improve the previous 3- and 4-round integral distinguishers of the Russian encryption standard—Kuznyechik, and the 4-round one of PHOTON’s internal permutation (P288). We also report a 4-round integral distinguisher for the Ukrainian standard Kalyna and a 5-round integral distinguisher for PHOTON’s internal permutation (P288)

    Related-key Differential Cryptanalysis of Full Round CRAFT

    Get PDF
    CRAFT\texttt{CRAFT} is a lightweight tweakable block cipher introduced in FSE 2019. One of the main design criteria of CRAFT\texttt{CRAFT} is the efficient protection of its implementations against differential fault analysis. While the authors of CRAFT\texttt{CRAFT} provide several cryptanalysis results in several attack models, they do not claim any security of CRAFT\texttt{CRAFT} against related-key differential attacks. In this paper, we utilize the simple key schedule of CRAFT\texttt{CRAFT} to propose a systematic method for constructing several repeatable 2-round related-key differential characteristics with probability 222^{-2}. We then employ one of these characteristics to mount a key recovery attack on full-round CRAFT\texttt{CRAFT} using 2312^{31} queries to the encryption oracle and 2852^{85} encryptions, and 2412^{41} 64-bit blocks of memory. Additionally, we manage to use 8 related-key differential distinguishers, with 8 related-key differences, in order to mount a key recovery attack on the full-round cipher with 235.172^{35.17} queries to the encryption oracle, 2322^{32} encryptions and about 262^6 64-bit blocks of memory. Furthermore, we present another attack that recovers the whole master key with 236.092^{36.09} queries to the encryption oracle and only 1111 encryptions with 272^7 blocks of memory using 16 related-key differential distinguishers

    BotCap: Machine Learning Approach for Botnet Detection Based on Statistical Features

    Get PDF
    In this paper, we describe a detailed approach to develop a botnet detection system using machine learning (ML)techniques. Detecting botnet member hosts, or identifying botnet traffic has been the main subject of manyresearch efforts. This research aims to overcome two serious limitations of current botnet detection systems:First, the need for Deep Packet Inspection-DPI and the need to collect traffic from several infected hosts. Toachieve that, we have analyzed several botware samples of known botnets. Based on this analysis, we haveidentified a set of statistical features that may help to distinguish between benign and botnet malicious traffic.Then, we have carried several machine learning experiments in order to test the suitability of ML techniques andalso to pick a minimal subset of the identified features that provide best detection. We have implemented ourapproach in a tool called BotCap whose test results showed its proven ability to detect individually infected hostsin a local network

    A cautionary note on the use of Gurobi for cryptanalysis

    Get PDF
    Mixed Integer Linear Programming (MILP) is a powerful tool that helps to automate several cryptanalysis techniques for symmetric key primitives. Gurobi\textsf{Gurobi} is one of the most popular solvers used by researchers to obtain useful results from the MILP models corresponding to these cryptanalysis techniques. In this report, we provide a cautionary note on the use of Gurobi\textsf{Gurobi} in the context of bit-based division property integral attacks. In particular, we report four different examples in which Gurobi\textsf{Gurobi} gives contradictory results when solving the same MILP model by just changing the number of used threads or reordering some constraints

    Dispute-free Scalable Open Vote Network using zk-SNARKs

    Get PDF
    The Open Vote Network is a self-tallying decentralized e-voting protocol suitable for boardroom elections. Currently, it has two Ethereum-based implementations: the first, by McCorry et al., has a scalability issue since all the computations are performed on-chain. The second implementation, by Seifelnasr et al., solves this issue partially by assigning a part of the heavy computations to an off-chain untrusted administrator in a verifiable manner. As a side effect, this second implementation became not dispute-free; there is a need for a tally dispute phase where an observer interrupts the protocol when the administrator cheats, i.e., announces a wrong tally result. In this work, we propose a new smart contract design to tackle the problems in the previous implementations by (i) preforming all the heavy computations off-chain hence achieving higher scalability, and (ii) utilizing zero-knowledge Succinct Non-interactive Argument of Knowledge (zk-SNARK) to verify the correctness of the off-chain computations, hence maintaining the dispute-free property. To demonstrate the effectiveness of our design, we develop prototype implementations on Ethereum and conduct multiple experiments for different implementation options that show a trade-off between the zk-SNARK proof generation time and the smart contract gas cost, including an implementation in which the smart contract consumes a constant amount of gas independent of the number of voters

    Integral Cryptanalysis of Reduced-Round Tweakable TWINE

    Get PDF
    textsf{Tweakable TWINE} is the first lightweight dedicated tweakable block cipher family built on Generalized Feistel Structure (GFS). \twine family is an extension of the conventional block cipher \textsf{TWINE} with minimal modification by adding a simple tweak based on the SKINNY\u27s tweakey schedule. Similar to \textsf{TWINE}, \twine has two variants, namely \twine[80] and \twine[128]. The two variants have the same block size of 64 bits and a variable key length of 80 and 128 bits. In this paper, we study the implications for adding the tweak on the security of \twine against the integral cryptanalysis. In particular, we first utilize the bit-based division property to search for the longest integral distinguisher. As a result, we are able to perform a distinguishing attack against 19 rounds using 26×263=2692^{6} \times 2^{63} = 2^{69} chosen tweak-plaintext combinations. We then convert this attack to key recovery attacks against 26 and 27 rounds (out of 36) of \twine[80] and \twine[128], respectively. By prepending one round before the distinguisher and using dynamically chosen plaintexts, we manage to extend the attack one more round without using the full codebook of the plaintext. Therefore, we are able to attack 27 and 28 rounds of \twine[80] and \twine[128], respectively

    On MILP-based Automatic Search for Bit-Based Division Property for Ciphers with (large) Linear Layers

    Get PDF
    With the introduction of the division trail, the bit-based division property (BDP) has become the most efficient method to search for integral distinguishers. The notation of the division trail allows us to automate the search process by modelling the propagation of the DBP as a set of constraints that can be solved using generic Mixed-integer linear programming (MILP) and SMT/SAT solvers. The current models for the basic operations and Sboxes are efficient and accurate. In contrast, the two approaches to model the propagation of the BDP for the non-bit-permutation linear layer are either inaccurate or inefficient. The first approach relies on decomposing the matrix multiplication of the linear layer into COPY and XOR operations. The model obtained by this approach is efficient, in terms of the number of the constraints, but it is not accurate and might add invalid division trails to the search space, which might lead to missing the balanced property of some bits. The second approach employs a one-to-one map between the valid division trails through the primitive matrix represented the linear layer and its invertible sub-matrices. Despite the fact that the current model obtained by this approach is accurate, it is inefficient, i.e., it produces a large number of constraints for large linear layers like the one of Kuznyechik. In this paper, we address this problem by utilizing the one-to-one map to propose a new MILP model and a search procedure for large non-bit-permutation layers. As a proof of the effectiveness of our approach, we improve the previous 3- and 4-round integral distinguishers of Kuznyechik and the 4-round one of PHOTON\u27s internal permutation (P288P_{288}). We also report, for the fist time, a 4-round integral distinguisher for Kalyna block cipher and a 5-round integral distinguisher for PHOTON\u27s internal permutation (P288P_{288})

    AWGN and rayleigh fading behavior of the wireless decode-and-forward relay channel with arbitrary time and power allocation

    Get PDF
    Relying has in use for decades to tackle some of the challenges of wireless communication such as extending transmitting distance, transmitting over rough terrains. Diversity achieved through relaying is also a means to combat the random behavior of fading channels. In this work, effect of time and power allocation on relay performance is studied. The channel considered is the three-node channel with half-duplex constraint on the relay. The relaying technique assumed is decode-and-forward. Mutual information is used as the criteria to measure channel performance. There is half-duplex constraint and a total transmission power constraint on the relay source node and the relay node. A model is established to analyze the mutual information as a function of time allocation and power allocation in the case of AWGN regime. The model is extended to the Rayleigh fading scenario. In both AWGN and Rayleigh fading, results showed that the importance of relaying is more apparent when more resources are allocated to the relay. It was also shown that quality of the source to destination link has direct impact on the decision to relay or not to relay. Relatively good source to destination channel makes relaying less useful. The opposite is true for the other two links, namely the source to relay channel and the relay to destination channel. When these two channels are good, relaying becomes advantageous. When applied to cellular systems, we concluded that relaying is more beneficial to battery-operated mobile nodes than to base stations

    Traditional Medicine in Syria: Folk Medicine in Aleppo Governorate:

    Get PDF
    The use of Traditional Arabic Medicine (TAM) for various diseases has been popular but scarcely studied in Syria. In the present study, we carried out ethnobotanical and ethnopharmacological research on the plants traditionally used to cure various diseases in northern Syria. The information was collected from the city and villages of the Aleppo governorate "Mohaafazah" in the north of Syria, collecting data directly on the basis of a detailed survey of inhabitants and herbalists. In this survey, we found that hundreds of plant species are still in use in TAM for the treatment of various diseases. We selected the most common 100 species, used in the treatment of more than 25 diseases. Among these plants, 53 are used for treating gastrointestinal disorders, 38 for respiratory system diseases, including asthma, bronchitis and cough, 34 for skin diseases, 21 for diabetes, 17 for kidney and urinary disorders, 16 for cardiac disorders, 14 for infertility and sexual impotency, 13 for treating liver diseases, 13 for several types of cancer, 9 for enhancing breast milk excretion, 8 for weight loss, 5 for reducing cholesterol, and three for weight gain. Plants were collected and identified: scientific Latin names, local names, the used parts of the plant, the herbal preparations and the local medical uses are described. Scientific literature concerning the activity of the investigated species is also reported and discussed according to their traditional uses
    corecore