30 research outputs found

    Small bowel MRI in adult patients: not just Crohn’s disease—a tutorial

    Get PDF
    To provide an overview of less well-known small bowel and mesenteric diseases found at small bowel magnetic resonance (MR) enterography/enteroclysis and to review the imaging findings. MR enterography and enteroclysis are important techniques for evaluation of small bowel diseases. In most centres these techniques are primarily used in Crohn's disease, and most radiologists are familiar with these MRI findings. However, the knowledge of findings in other diseases is often sparse, including diseases that may cause similar clinical symptoms to those of Crohn's disease. We present a spectrum of less common and less well-known bowel and mesenteric diseases (e.g. internal hernia, intussusception, neuroendocrine tumour) from our small bowel MR database of over 2,000 cases. These diseases can be found in patients referred for bowel obstruction, abdominal pain or rectal blood loss. Further, in patients with (or suspected to have) Crohn's disease, some of these diseases (e.g. neuroendocrine tumour, familial Mediterranean fever) may mislead radiologists to erroneously diagnose active Crohn's disease. Radiologists should be familiar with diseases affecting the small bowel other than Crohn's disease, including diseases that may mimic Crohn's diseas

    A New Test Statistic for Key Recovery Attacks Using Multiple Linear Approximations

    Get PDF
    The log-likelihood ratio (LLR) and the chi-squared distribution based test statistics have been proposed in the literature for performing statistical analysis of key recovery attacks on block ciphers. A limitation of the LLR test statistic is that its application requires the full knowledge of the corresponding distribution. Previous work using the chi-squared approach required {\em approximating} the distribution of the relevant test statistic by chi-squared and normal distributions. Problematic issues regarding such approximations have been reported in the literature. Perhaps more importantly, both the LLR and the chi-squared based methods are applicable only if the success probability PSP_S is greater than 0.5. On the other hand, an attack with success probability less than 0.50.5 is also of considerable interest. This work proposes a new test statistic for key recovery attacks which has the following features. Its application does not require the full knowledge of the underlying distribution; it is possible to carry out an analysis using this test statistic without using any approximations; the method applies for all values of the success probability. The statistical analysis of the new test statistic follows the hypothesis testing framework and uses Hoeffding\u27s inequalities to bound the probabilities of Type-I and Type-II errors

    A General Framework for the Related-key Linear Attack against Block Ciphers with Linear Key Schedules

    Get PDF
    We present a general framework for the related-key linear attack that can be applied to iterative block ciphers with linear key schedules. The attack utilizes a newly introduced related-key linear approximation that is obtained directly from a linear trail. The attack makes use of a known related-key data consisting of triplets of a plaintext, a ciphertext, and a key difference such that the ciphertext is the encrypted value of the plaintext under the key that is the xor of the key to be recovered and the specified key difference. If such a block cipher has a linear trail with linear correlation \epsilon, it admits attacks with related-key data of size \epsilon^{-2} just as in the case of classical Matsui\u27s Algorithms. But since the attack makes use of a related-key data, the attacker can use a linear trail with the squared correlation less than 2^{-n}, n being the block size, in case the key size is larger than n. Moreover, the standard key hypotheses seem to be appropriate even when the trail is not dominant as validated by experiments. The attack can be applied in two ways. First, using a linear trail with squared correlation smaller than 2^{-n}, one can get an effective attack covering more rounds than existing attacks against some ciphers, such as Simon48/96, Simon64/128 and Simon128/256. Secondly, using a trail with large squared correlation, one can use related-key data for key recovery even when the data is not suitable for existing linear attacks

    DLCT: A New Tool for Differential-Linear Cryptanalysis

    Get PDF
    Differential cryptanalysis and linear cryptanalysis are the two best-known techniques for cryptanalysis of block ciphers. In 1994, Langford and Hellman introduced the differential-linear (DL) attack based on dividing the attacked cipher EE into two subciphers E0E_0 and E1E_1 and combining a differential characteristic for E0E_0 with a linear approximation for E1E_1 into an attack on the entire cipher EE. The DL technique was used to mount the best known attacks against numerous ciphers, including the AES finalist Serpent, ICEPOLE, COCONUT98, Chaskey, CTC2, and 8-round DES. Several papers aimed at formalizing the DL attack, and formulating assumptions under which its complexity can be estimated accurately. These culminated in a recent work of Blondeau, Leander, and Nyberg (Journal of Cryptology, 2017) which obtained an accurate expression under the sole assumption that the two subciphers E0E_0 and E1E_1 are independent. In this paper we show that in many cases, dependency between the two subcipher s significantly affects the complexity of the DL attack, and in particular, can be exploited by the adversary to make the attack more efficient. We present the Differential-Linear Connectivity Table (DLCT) which allows us to take into account the dependency between the two subciphers, and to choose the differential characteristic in E0E_0 and the linear approximation in E1E_1 in a way that takes advantage of this dependency. We then show that the DLCT can be constructed efficiently using the Fast Fourier Transform. Finally, we demonstrate the strength of the DLCT by using it to improve differential-linear attacks on ICEPOLE and on 8-round DES, and to explain published experimental results on Serpent and on the CAESAR finalist Ascon which did not comply with the standard differential-linear framework

    Differential Attack on Five Rounds of the SC2000 Block Cipher*

    No full text

    Affine linear cryptanalysis

    No full text

    Cryptanalysis of SP Networks with Partial Non-Linear Layers

    Get PDF
    International audienceDesign of SP networks in which the non-linear layer is applied to only a part of the state in each round was suggested by GĂ©rard et al. at CHES 2013. Besides performance advantage on certain platforms, such a design allows for more efficient masking techniques that can mitigate side-channel attacks with a small performance overhead.In this paper we present generic techniques for differential and linear cryptanalysis of SP networks with partial non-linear layers, including an automated characteristic search tool and dedicated key-recovery algorithms. Our techniques can be used both for cryptanalysis of such schemes and for proving their security with respect to basic differential and linear cryptanalysis, succeeding where previous automated analysis tools seem to fail.We first apply our techniques to the block cipher Zorro (designed by GĂ©rard et al. following their methodology), obtaining practical attacks on the cipher which where fully simulated on a single desktop PC in a few days. Then, we propose a mild change to Zorro, and formally prove its security against basic differential and linear cryptanalysis. We conclude that there is no inherent flaw in the design strategy of GĂ©rard et al., and it can be used in future designs, where our tools should prove useful
    corecore