832 research outputs found

    Cryptanalysis of Some Block Cipher Constructions

    Get PDF
    When the public-key cryptography was introduced in the 1970s, symmetric-key cryptography was believed to soon become outdated. Nevertheless, we still heavily rely on symmetric-key primitives as they give high-speed performance. They are used to secure mobile communication, e-commerce transactions, communication through virtual private networks and sending electronic tax returns, among many other everyday activities. However, the security of symmetric-key primitives does not depend on a well-known hard mathematical problem such as the factoring problem, which is the basis of the RSA public-key cryptosystem. Instead, the security of symmetric-key primitives is evaluated against known cryptanalytic techniques. Accordingly, the topic of furthering the state-of-the-art of cryptanalysis of symmetric-key primitives is an ever-evolving topic. Therefore, this thesis is dedicated to the cryptanalysis of symmetric-key cryptographic primitives. Our focus is on block ciphers as well as hash functions that are built using block ciphers. Our contributions can be summarized as follows: First, we tackle the limitation of the current Mixed Integer Linear Programming (MILP) approaches to represent the differential propagation through large S-boxes. Indeed, we present a novel approach that can efficiently model the Difference Distribution Table (DDT) of large S-boxes, i.e., 8-bit S-boxes. As a proof of the validity and efficiency of our approach, we apply it on two out of the seven AES-round based constructions that were recently proposed in FSE 2016. Using our approach, we improve the lower bound on the number of active S-boxes of one construction and the upper bound on the best differential characteristic of the other. Then, we propose meet-in-the-middle attacks using the idea of efficient differential enumeration against two Japanese block ciphers, i.e., Hierocrypt-L1 and Hierocrypt-3. Both block ciphers were submitted to the New European Schemes for Signatures, Integrity, and Encryption (NESSIE) project, selected as one of the Japanese e-Government recommended ciphers in 2003 and reselected in the candidate recommended ciphers list in 2013. We construct five S-box layer distinguishers that we use to recover the master keys of reduced 8 S-box layer versions of both block ciphers. In addition, we present another meet-in-the-middle attack on Hierocrypt-3 with slightly higher time and memory complexities but with much less data complexity. Afterwards, we shift focus to another equally important cryptanalytic attack, i.e., impossible differential attack. SPARX-64/128 is selected among the SPARX family that was recently proposed to provide ARX based block cipher whose security against differential and linear cryptanalysis can be proven. We assess the security of SPARX-64/128 against impossible differential attack and show that it can reach the same number of rounds the division-based integral attack, proposed by the designers, can reach. Then, we pick Kiasu-BC as an example of a tweakable block cipher and prove that, on contrary to its designers’ claim, the freedom in choosing the publicly known tweak decreases its security margin. Lastly, we study the impossible differential properties of the underlying block cipher of the Russian hash standard Streebog and point out the potential risk in using it as a MAC scheme in the secret-IV mode

    Effects of magnetic water and feeding rate on growth performance and immunity of Nile Tilapia (Oreochromis niloticus)

    Get PDF
    Objective: The present study was designed to investigate the effect of magnetic water treatment technique and different feeding rates on growth performance, feed utilization, water quality parameters, chemical composition and intestinal histomorphometric parameters of monosex Nile tilapia (Oreochromis niloticus).Design: Experimental study with a factorial design.Fish: A total of 2880 apparently healthy monosex Nile tilapia (O. niloticus) with an average initial body weight of 69.86 ± 0.8 g were randomly distributed into 18 concreate ponds.Procedures: Experimental fish were fed on commercial diet (30.1% protein and 4600 Kcal GE/kg diet) based on three levels of feeding rate 3, 4 and 5% from fish biomass for both treated and control groups. Water was treated with magnetic waves at 0.2 Tesla (Tesla= 2000 Gauss) compared to the control group water (zero Tesla). Growth performance parameters, feed utilization, chemical composition and intestinal morphometric analysis were calculated in all groups at the end of the experiment after eight weeks.Results: The results indicated that growth performance, feed utilization and intestinal histomorphometric analyses improved significantly (P<0.01) in magnetic water groups compared to control groups at the three levels of feeding rate. In addition, water physicochemical parameters including Ammonia (NH4), Nitrate (NO3), Nitrite (NO2), PH and dissolved oxygen (DO) significantly improved in magnetic water treated groups at the three feeding rate levels.Conclusions and clinical relevance: In conclusion, magnetic treatment of water could improve water quality parameters, fish growth performance, feed utilization, and intestinal histomorphometric analyses at different feeding rate

    Robust Control of Series Active Power Filters for Power Quality Enhancement in Distribution Grids: Simulation and Experimental Validation

    Get PDF
    © 2020 Elsevier Ltd. All rights reserved. This manuscript is licensed under the Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International Licence http://creativecommons.org/licenses/by-nc-nd/4.0/.This paper presents a simulation study and an experimental implementation of a single-phase Series Active Power Filter (SAPF) for the mitigation of harmonics in the load voltage. The aim is to regulate the injection voltage of the SAPF to compensate the grid voltage via the injection transformer in addition to maintaining the load voltage stable. The control strategies investigated in this work include Backstepping Sliding Mode Control (BSMC) and a neuro-fuzzy controller based on ANFIS (Adaptive Neuro-Fuzzy Inference System) l. The proposed control strategies for the single-phase SAPF are initially evaluated in simulations under MATLAB/Simulink and then validated on a laboratory-scale hardware experimental set up consisting of a source and a single-phase SAPF. A comparative study of these controllers with respect to their performance and robustness in mitigating power quality against voltage disturbances and harmonics is presented. Both simulation and experimental results have demonstrated that ANFIS-based controller was able to achieve superior performance and a lower total harmonic distortion (THD) as compared to the other control methods.Peer reviewedFinal Accepted Versio

    On the Optimization of the Species Separation in an Inclined Darcy-Brinkman Porous Cavity under the Effect of an External Magnetic Field

    Get PDF
    An investigation is conducted to study analytically and numerically the effect of a magnetic field on the species separation induced by the combined effects of convection and Soret phenomenon in an inclined porous cavity saturated by an electrically conductive binary mixture and provided with four impermeable walls. The long sides of the cavity are subject to uniform heat flux while its short ends are adiabatic. Uniform magnetic field is applied perpendicularly to the heated walls. The mixture satisfies the Boussinesq approximation and the porous medium, modeled according to Darcy-Brinkman’s law, is assumed homogeneous and isotropic .The relevant parameters for the problem are the thermal Rayleigh number (RT = 1 to 106), the Lewis number (Le = 10), the inclination angle of the cavity (θ = 0º to 180), the separation parameter (φ = 0.5), the Darcy number (Da = 10-5 to 103), the Hartmann number (Ha = 0 to 100) and the aspect ratio of the cavity (Ar = 12). The limiting cases (Darcy and pure fluid media) are recovered in this study. Optimum conditions leading to maximum separation of species are determined while varying the governing parameters in their respective ranges. Results show that the magnetic field can enhance the species separation in cases where the optimal coupling between thermosolutal diffusion and convection is not achieved in its absence. On the other hand, in cases where this optimal coupling is reached in the absence of the magnetic field, the application of the latter destroys the separation of species

    \u3cem\u3eRhaphiolepis indica\u3c/em\u3e Fruit Extracts for Control \u3cem\u3eFusarium solani\u3c/em\u3e and \u3cem\u3eRhizoctonia solani,\u3c/em\u3e the Causal Agents of Bean Root Rot

    Get PDF
    Numerous strategies have been suggested to reduce dependence on synthetic products, such as physical, microbial, and natural methods. Among the natural remedies, plant extracts have emerged as a popular option owing to their eco-friendly character, ease of degradation, and harmless nature to humans. In our study, we used the acetone and hexane extracts of Rhaphiolepis indica fruit to combat two fungal pathogens that were isolated from infected bean plants and showed root rot symptoms. The two pathogens were confirmed to be pathogenic by pathogenicity assays conducted in vivo. The morphological and molecular identification by ITS-region sequencing revealed that the two isolates were Rhizoctonia solani and Fusarium solani, and they were assigned accession numbers OQ880457 and OQ820158, respectively. Our data showed that both hexane and acetone extracts caused a significant decrease in the linear growth of F. solani at all concentrations used (1%, 2%, and 3%), compared to the control. However, at a concentration of 3%, the hexane extract caused much greater inhibition than the acetone extract. For R. solani, the hexane extract, shows a significant inhibition percentage at all concentrations, which further increases to 85.24% at 3% concentration. The HPLC of both extracts indicated the presence and absence of phenolic and flavonoid compounds. The obtained results revealed that five acetonic phenolic extract compounds were ferulic, p-coumaric, gallic, p-OH benzoic, and cinnamic, with concentrations of 5.31, 10.36, 7.24, 6.08, and 0.89 mg/mL, respectively. On the other hand, the five hexanoic phenolic compounds were catechol, caffeic, chlorogenic, p-OH benzoic, and cinnamic acids, with concentrations of 3.66, 5.14, 0.69, 6.31, and 13.47 mg/mL, respectively. The identified acetonic flavonoid extract compounds, namely rutin, chrysin, quercetin, kaempferol, chrysoeriol, 7-OH flavone, and naringin, had respective concentrations of 5.36, 10.23, 4.32, 15.33, 1.06, 0.087, and 0.069 mg/mL, respectively. In contrast, it was observed that the seven hexanoic flavonoid extracts comprised of rutin, quercetin, kampferol, luteolin, chrysoeriol, 7-OH flavone, and catechin exhibited concentrations of 5.36, 7.15, 18.20, 6.04, 2.04, 10.24, and 13.43 mg/mL, respectively. The results of the study suggest that plant extracts may be a useful natural remedy for combating fungal pathogens and reducing dependence on synthetic products

    On MILP-Based Automatic Search for Differential Trails Through Modular Additions with Application to Bel-T

    Get PDF
    Using modular addition as a source of nonlinearity is frequently used in many symmetric-key structures such as ARX and Lai--Massey schemes. At FSE\u2716, Fu \etal proposed a Mixed Integer Linear Programming (MILP)-based method to handle the propagation of differential trails through modular additions assuming that the two inputs to the modular addition and the consecutive rounds are independent. However, this assumption does not necessarily hold. In this paper, we study the propagation of the XOR difference through the modular addition at the bit level and show the effect of the carry bit. Then, we propose a more accurate MILP model to describe the differential propagation through the modular addition taking into account the dependency between the consecutive modular additions. The proposed MILP model is utilized to launch a differential attack against Bel-T-256, which is a member of the Bel-T block cipher family that has been adopted recently as a national standard of the Republic of Belarus. In particular, we employ the concept of partial Differential Distribution Table to model the 8-bit S-Box of Bel-T using a MILP approach in order to automate finding a differential characteristic of the cipher. Then, we present a 4174\frac{1}{7}-round (out of 8) differential attack which utilizes a 33-round differential characteristic that holds with probability 21112^{-111}. The data, time and memory complexities of the attack are 21142^{114} chosen plaintexts, 2237.14 2^{237.14} 4174\frac{1}{7}-round encryptions, and 22242^{224} 128-bit blocks, respectively

    Safety and e?ectiveness of microvascular decompression for treatment of hemifacial spasm through mini craniotomy

    Get PDF
    Background: The hemifacial spasm (HFS) defined as involuntary intermittent twitching of the muscles of the face (usually unilateral). The spasms characteristically begin around the eye and then extend to affect other muscles of the ipsilateral face. It is caused by vascular element compressing the facial nerve that may be either the anterior or the posterior inferior cerebellar arteries in most cases. Objective of our work: to describe the operative technique (pearls and common mistakes), the efficacy and morbidity of microvascular decompression technique for hemifacial spasm through mini craniotomy, determine the prognostic factors affecting success rate of the surgery. Material & method: A retrospective study of 23 cases of hemifacial spasm treated by mini craniotomy retro sigmoid approach and microvascular decompression at neurosurgery dept., Mansoura University Hospital in last 10 years was investigated. This include Epidemiological, clinical and imaging details, selected treatment options and patients’ outcome. Results: complete resolving of symptoms was conducted in 19 cases 82.6% while reoperated in 2 cases with improvement in one case. Facial palsy appeared post-operative in 6 cases 4 of them improved in 3 months, transient hearing loss in 4 cases17.4% which improved later, cerebrospinal fluid leak appeared in 3 cases 13% which managed conservatively. Conclusions: MVD relieves symptoms of HFS in about 80% of patients while recurrence still in low percentage. The study reported low permanent Complications and generally transient

    A Meet-in-the-Middle Attack on Reduced-Round Kalyna-b/2b

    Get PDF
    Kalyna is an SPN-based block cipher that was selected during Ukrainian national public cryptographic competition (2007-2010), and its slight modification was approved as the new encryption standard of Ukraine (DSTU 7624:2014) in 2015. The cipher supports a block size and a key length of 128, 256 and 512 bits where the size of the key can be either double or equal to that of the block length. According to its designers, the cipher provides strength to several cryptanalytic methods after the fifth and sixth rounds of the 128-bit and 256-bit block versions, respectively. In this paper, we present a meet-in-the-middle attack on the 7-round reduced versions of Kalyna where the key size is double the block length. Our attack is based on the differential enumeration approach where we carefully deploy a four round distinguisher in the first four rounds to bypass the effect of the carry bits resulting from the pre-whitening modular key addition. We also exploit the linear relation between consecutive odd and even indexed round keys which enables us to attack seven rounds and recover all the round keys incrementally. The attack on Kalyna with 128-bit block has a data complexity of 2892^{89} chosen plaintexts, time complexity of 2230.22^{230.2} and a memory complexity of 2202.642^{202.64}. The data, time and memory complexities of our attack on Kalyna with 256-bit block are 22332^{233}, 2502.22^{502.2} and 21702^{170}, respectively

    Evaluation of Antioxidants Status at Diagnosis in Childhood Acute Lymphoblastic Leukemia

    Get PDF
    Background: Acute lymphoblastic leukemia (ALL) is a neoplastic disease of immature lymphocytes or lymphocyte progenitor cells either the B- or T-cell lineage. It is the most common malignancy diagnosed in patients younger than 15 years, and account for approximately 25-30% of adult acute leukemia. Objective: To evaluate some antioxidants as zinc, selenium, vitamin A (retinol) and vitamin E (tocopherol) status at diagnosis of childhood acute lymphoblastic leukemia and to compare it to that of a control population. Patients and methods: This case-control study was carried out at Oncology Unit of Pediatrics Department and Medical Biochemistry Department, Faculty of Medicine, Zagazig University Hospitals. This study consisted of two groups: Patients’ group (30 children patients with newly diagnosed ALL). As regard control group, it included 30 healthy children who were matched well with patients’ age and sex. Fasting levels of serum zinc, selenium, retinol and tocopherol were measured. Results: There was a high statistically significant decrease of vitamin E, selenium and zinc among all cases than their controls. While, there was a significant increase of vitamin A among all cases. Zinc level was statistically significantly increased with increased risk of disease, while no statistically significant relation between disease risk and other levels of serum antioxidant. Conclusion: Some antioxidants as zinc, selenium and vitamin E (tocopherol) status at diagnosis of childhood acute lymphoblastic leukemia are lower compared to that of a control population

    Impossible Differential Cryptanalysis of Reduced-Round SKINNY

    Get PDF
    SKINNY is a new lightweight tweakable block cipher family proposed by Beierle etet alal. in CRYPTO 2016. SKINNY-nn-tt is a block cipher with nn-bit state and tt-bit tweakey (key and tweak). It is designed to compete with the recent NSA SIMON block cipher. In this paper, we present impossible differential attacks against reduced-round versions of all the 6 SKINNY\u27s variants, namely, SKINNY-nn-nn, SKINNY-nn-2nn and SKINNY-nn-3nn (n=64n=64 or n=128n=128) in the single-tweakey model. More precisely, we present impossible differential attacks against 18, 20 and 22 rounds of SKINNY-nn-nn, SKINNY-nn-2nn and SKINNY-nn-3nn (n=64n=64 or n=128n=128), respectively. These attacks are based on the same 11-round impossible differential distinguisher. To the best of our knowledge, these are the best attacks against these 6 variants of the cipher in the single-tweakey model
    corecore