179 research outputs found

    Patterns of calcium oxalate monohydrate crystallization in complex biological systems

    Get PDF
    The paper presents the features of calcium oxalate crystallization in the presence of additives revealed through experimental modeling. The patterns of phase formation are shown for the Ca{2+} – C[2]O[4]{ 2–} – H[2]O and Ca{2+} – C[2]O[4]{2–} – PO[4]{3–} – H[2]O systems with the components and pH of the saline varying over a wide concentrations range. The effect of additives on crystallization of calcium oxalate monohydrate was investigated. It was found that the ionic strength and magnesium ions are inhibitors, and calcium oxalate and hydroxyapatite crystals are catalysts of calcium oxalate monohydrate crystallization. The basic calcium phosphate (apatite) was found to be most thermodynamically stable, which indicates its special role in kidney stone formation since it is found in virtually all stones

    Breaking The FF3 Format-Preserving Encryption Standard Over Small Domains

    Get PDF
    The National Institute of Standards and Technology (NIST) recently published a Format-Preserving Encryption standard accepting two Feistel structure based schemes called FF1 and FF3. Particularly, FF3 is a tweakable block cipher based on an 8-round Feistel network. In CCS~2016, Bellare et. al. gave an attack to break FF3 (and FF1) with time and data complexity O(N5log(N))O(N^5\log(N)), which is much larger than the code book (but using many tweaks), where N2N^2 is domain size to the Feistel network. In this work, we give a new practical total break attack to the FF3 scheme (also known as BPS scheme). Our FF3 attack requires O(N116)O(N^{\frac{11}{6}}) chosen plaintexts with time complexity O(N5)O(N^{5}). Our attack was successfully tested with N29N\leq2^9. It is a slide attack (using two tweaks) that exploits the bad domain separation of the FF3 design. Due to this weakness, we reduced the FF3 attack to an attack on 4-round Feistel network. Biryukov et. al. already gave a 4-round Feistel structure attack in SAC~2015. However, it works with chosen plaintexts and ciphertexts whereas we need a known-plaintext attack. Therefore, we developed a new generic known-plaintext attack to 4-round Feistel network that reconstructs the entire tables for all round functions. It works with N32(N2)16N^{\frac{3}{2}} \left( \frac{N}{2} \right)^{\frac{1}{6}} known plaintexts and time complexity O(N3)O(N^{3}). Our 4-round attack is simple to extend to five and more rounds with complexity N(r5)N+o(N)N^{(r-5)N+o(N)}. It shows that FF1 with N=7N=7 and FF3 with 7N107\leq N\leq10 do not offer a 128-bit security. Finally, we provide an easy and intuitive fix to prevent the FF3 scheme from our O(N5)O(N^{5}) attack

    Attacks Only Get Better: How to Break FF3 on Large Domains

    Get PDF
    We improve the attack of Durak and Vaudenay (CRYPTO\u2717) on NIST Format-Preserving Encryption standard FF3, reducing the running time from O(N5)O(N^5) to O(N17/6)O(N^{17/6}) for domain ZN×ZNZ_N \times Z_N. Concretely, DV\u27s attack needs about 2502^{50} operations to recover encrypted 6-digit PINs, whereas ours only spends about 2302^{30} operations. In realizing this goal, we provide a pedagogical example of how to use distinguishing attacks to speed up slide attacks. In addition, we improve the running time of DV\u27s known-plaintext attack on 4-round Feistel of domain ZN×ZNZ_N \times Z_N from O(N3)O(N^3) time to just O(N5/3)O(N^{5/3}) time. We also generalize our attacks to a general domain ZM×ZNZ_M \times Z_N, allowing one to recover encrypted SSNs using about 2502^{50} operations. Finally, we provide some proof-of-concept implementations to empirically validate our results
    corecore