33 research outputs found

    The impact of time and power allocation on the performance of the three-node decode and-forward relay channel

    Get PDF
    Relying has in use for decades to tackle some of the challenges of wireless communication such as extending transmitting distance, transmitting over rough terrains. Relaying also achieve diversity which was proposed recently as an effective means to combat channel fading. In this work, effect of time and power allocation on relay performance is studied. The channel considered is the three-node channel with half-duplex constraint on the relay. The relaying technique assumed is decode-and-forward. Mutual information is used as the criteria to measure channel performance whereas noise is assumed to be the primary channel impairment. After deriving suitable formula for the mutual information as a function of time and power allocation, numerical results are obtained. Results have shown that the importance of relaying is more apparent when more resources are allocated to the relay. It was also shown that quality of the source to destination link has direct impact on the decision to relay or not to relay. Relatively good source to destination channel makes relaying less useful. The opposite is true for the other two links, namely the source to relay channel and the relay to destination channel. When these two channels are good, relaying becomes advantageous

    MILP-aided Cryptanalysis of Some Block Ciphers

    Get PDF
    Symmetric-key cryptographic primitives, such as block ciphers, play a pivotal role in achieving confidentiality, integrity, and authentication – which are the core services of information security. Since symmetric-key primitives do not rely on well-defined hard mathematical problems, unlike public-key primitives, there are no formal mathematical proofs for the security of symmetric-key primitives. Consequently, their security is guaranteed only by measuring their immunity against a set of predefined cryptanalysis techniques, e.g., differential, linear, impossible differential, and integral cryptanalysis. The attacks based on cryptanalysis techniques usually include searching in an exponential space of patterns, and for a long time, cryptanalysts have performed this task manually. As a result, it has been hard, time-consuming, and an error-prone task. Indeed, the need for automatic tools becomes more pressing. This thesis is dedicated to investigating the security of symmetric-key cryptographic primitives, precisely block ciphers. One of our main goals is to utilize Mixed Integer Linear Programming (MILP) to automate the evaluation and the validation of block cipher security against a wide range of cryptanalysis techniques. Our contributions can be summarized as follows. First, we investigate the security of two recently proposed block ciphers, CRAFT and SPARX-128/256 against two variants of differential cryptanalysis. We utilize the simple key schedule of CRAFT to construct several repeatable 2-round related-key differential characteristics with the maximum differential probability. Consequently, we are able to mount a practical key recovery attack on full-round CRAFT in the related-key setting. In addition, we use impossible differential cryptanalysis to assess SPARX-128/256 that is provable secure against single-trail differential and linear cryptanalysis. As a result, we can attack 24 rounds similar to the internal attack presented by the designers. However, our attack is better than the integral attack regarding the time and memory complexities. Next, we tackle the limitation of the current Mixed Integer Linear Programming (MILP) model to automate the search for differential distinguishers through modular additions. The current model assumes that the inputs to the modular addition and the consecutive rounds are independent. However, we show that this assumption does not necessarily hold and the current model might lead to invalid attacks. Accordingly, we propose a more accurate MILP model that takes into account the dependency between consecutive modular additions. As a proof of the validity and efficiency of our model, we use it to analyze the security of Bel-T cipher—the standard of the Republic of Belarus. Afterwards, we shift focus to another equally important cryptanalysis technique, i.e., integral cryptanalysis using the bit-based division property (BDP). We present MILP models to automate the search for the BDP through modular additions with a constant and modular subtractions. Consequently, we assess the security of Bel-T block cipher against the integral attacks. Next, we analyze the security of the tweakable block cipher T-TWINE. We present key recovery attacks on 27 and 28 rounds of T-TWINE-80 and T-TWINE-128, respectively. Finally, we address the limitation of the current MILP model for the propagation of the bit-based division property through large non-bit-permutation linear layers. The current models are either inaccurate, which might lead to missing some balanced bits, or inefficient in terms of the number of constraints. As a proof of the effectiveness of our approach, we improve the previous 3- and 4-round integral distinguishers of the Russian encryption standard—Kuznyechik, and the 4-round one of PHOTON’s internal permutation (P288). We also report a 4-round integral distinguisher for the Ukrainian standard Kalyna and a 5-round integral distinguisher for PHOTON’s internal permutation (P288)

    BotCap: Machine Learning Approach for Botnet Detection Based on Statistical Features

    Get PDF
    In this paper, we describe a detailed approach to develop a botnet detection system using machine learning (ML)techniques. Detecting botnet member hosts, or identifying botnet traffic has been the main subject of manyresearch efforts. This research aims to overcome two serious limitations of current botnet detection systems:First, the need for Deep Packet Inspection-DPI and the need to collect traffic from several infected hosts. Toachieve that, we have analyzed several botware samples of known botnets. Based on this analysis, we haveidentified a set of statistical features that may help to distinguish between benign and botnet malicious traffic.Then, we have carried several machine learning experiments in order to test the suitability of ML techniques andalso to pick a minimal subset of the identified features that provide best detection. We have implemented ourapproach in a tool called BotCap whose test results showed its proven ability to detect individually infected hostsin a local network

    A cautionary note on the use of Gurobi for cryptanalysis

    Get PDF
    Mixed Integer Linear Programming (MILP) is a powerful tool that helps to automate several cryptanalysis techniques for symmetric key primitives. Gurobi\textsf{Gurobi} is one of the most popular solvers used by researchers to obtain useful results from the MILP models corresponding to these cryptanalysis techniques. In this report, we provide a cautionary note on the use of Gurobi\textsf{Gurobi} in the context of bit-based division property integral attacks. In particular, we report four different examples in which Gurobi\textsf{Gurobi} gives contradictory results when solving the same MILP model by just changing the number of used threads or reordering some constraints

    Dispute-free Scalable Open Vote Network using zk-SNARKs

    Get PDF
    The Open Vote Network is a self-tallying decentralized e-voting protocol suitable for boardroom elections. Currently, it has two Ethereum-based implementations: the first, by McCorry et al., has a scalability issue since all the computations are performed on-chain. The second implementation, by Seifelnasr et al., solves this issue partially by assigning a part of the heavy computations to an off-chain untrusted administrator in a verifiable manner. As a side effect, this second implementation became not dispute-free; there is a need for a tally dispute phase where an observer interrupts the protocol when the administrator cheats, i.e., announces a wrong tally result. In this work, we propose a new smart contract design to tackle the problems in the previous implementations by (i) preforming all the heavy computations off-chain hence achieving higher scalability, and (ii) utilizing zero-knowledge Succinct Non-interactive Argument of Knowledge (zk-SNARK) to verify the correctness of the off-chain computations, hence maintaining the dispute-free property. To demonstrate the effectiveness of our design, we develop prototype implementations on Ethereum and conduct multiple experiments for different implementation options that show a trade-off between the zk-SNARK proof generation time and the smart contract gas cost, including an implementation in which the smart contract consumes a constant amount of gas independent of the number of voters

    AWGN and rayleigh fading behavior of the wireless decode-and-forward relay channel with arbitrary time and power allocation

    Get PDF
    Relying has in use for decades to tackle some of the challenges of wireless communication such as extending transmitting distance, transmitting over rough terrains. Diversity achieved through relaying is also a means to combat the random behavior of fading channels. In this work, effect of time and power allocation on relay performance is studied. The channel considered is the three-node channel with half-duplex constraint on the relay. The relaying technique assumed is decode-and-forward. Mutual information is used as the criteria to measure channel performance. There is half-duplex constraint and a total transmission power constraint on the relay source node and the relay node. A model is established to analyze the mutual information as a function of time allocation and power allocation in the case of AWGN regime. The model is extended to the Rayleigh fading scenario. In both AWGN and Rayleigh fading, results showed that the importance of relaying is more apparent when more resources are allocated to the relay. It was also shown that quality of the source to destination link has direct impact on the decision to relay or not to relay. Relatively good source to destination channel makes relaying less useful. The opposite is true for the other two links, namely the source to relay channel and the relay to destination channel. When these two channels are good, relaying becomes advantageous. When applied to cellular systems, we concluded that relaying is more beneficial to battery-operated mobile nodes than to base stations

    Traditional Medicine in Syria: Folk Medicine in Aleppo Governorate:

    Get PDF
    The use of Traditional Arabic Medicine (TAM) for various diseases has been popular but scarcely studied in Syria. In the present study, we carried out ethnobotanical and ethnopharmacological research on the plants traditionally used to cure various diseases in northern Syria. The information was collected from the city and villages of the Aleppo governorate "Mohaafazah" in the north of Syria, collecting data directly on the basis of a detailed survey of inhabitants and herbalists. In this survey, we found that hundreds of plant species are still in use in TAM for the treatment of various diseases. We selected the most common 100 species, used in the treatment of more than 25 diseases. Among these plants, 53 are used for treating gastrointestinal disorders, 38 for respiratory system diseases, including asthma, bronchitis and cough, 34 for skin diseases, 21 for diabetes, 17 for kidney and urinary disorders, 16 for cardiac disorders, 14 for infertility and sexual impotency, 13 for treating liver diseases, 13 for several types of cancer, 9 for enhancing breast milk excretion, 8 for weight loss, 5 for reducing cholesterol, and three for weight gain. Plants were collected and identified: scientific Latin names, local names, the used parts of the plant, the herbal preparations and the local medical uses are described. Scientific literature concerning the activity of the investigated species is also reported and discussed according to their traditional uses

    On MILP-Based Automatic Search for Differential Trails Through Modular Additions with Application to Bel-T

    Get PDF
    Using modular addition as a source of nonlinearity is frequently used in many symmetric-key structures such as ARX and Lai--Massey schemes. At FSE\u2716, Fu \etal proposed a Mixed Integer Linear Programming (MILP)-based method to handle the propagation of differential trails through modular additions assuming that the two inputs to the modular addition and the consecutive rounds are independent. However, this assumption does not necessarily hold. In this paper, we study the propagation of the XOR difference through the modular addition at the bit level and show the effect of the carry bit. Then, we propose a more accurate MILP model to describe the differential propagation through the modular addition taking into account the dependency between the consecutive modular additions. The proposed MILP model is utilized to launch a differential attack against Bel-T-256, which is a member of the Bel-T block cipher family that has been adopted recently as a national standard of the Republic of Belarus. In particular, we employ the concept of partial Differential Distribution Table to model the 8-bit S-Box of Bel-T using a MILP approach in order to automate finding a differential characteristic of the cipher. Then, we present a 4174\frac{1}{7}-round (out of 8) differential attack which utilizes a 33-round differential characteristic that holds with probability 21112^{-111}. The data, time and memory complexities of the attack are 21142^{114} chosen plaintexts, 2237.14 2^{237.14} 4174\frac{1}{7}-round encryptions, and 22242^{224} 128-bit blocks, respectively

    An alkali catalyzed trans-esterification of rice bran, cottonseed and waste cooking oil

    Get PDF
    In this research work, biodiesel production by trans-esterification of three raw materials including virgin and used edible oil and non edible oil has been presented. A two step method following acidic and alkali catalyst was used for non edible oil due to the unsuitability of using the straight alkaline-catalyzed trans-esterification of high FFA present in rice bran oil. The acid value after processing for rice bran, cottonseed and waste cooking oil was found to be 0.95, 0.12 and 0.87 respectively. The influence of three variables on percentage yield i.e., methanol to oil molar ratio, reaction temperature and reaction time were studied at this stage. Cottonseed oil, waste cooking oil and rice bran oil showed a maximum yield of 91.7%, 84.1% and 87.1% under optimum conditions. Fuel properties of the three biodiesel satisfied standard biodiesel fuel results

    An Efficient Micropayment Channel on Ethereum

    Get PDF
    Blockchain protocols for cryptocurrencies offer secure payment transactions, yet their throughput pales in comparison to centralized payment systems such as VISA. Moreover, transactions incur fees that relatively hinder the adoption of cryptocurrencies for simple daily payments. Micropayment channels are second layer protocols that allow efficient and nearly unlimited number of payments between parties at the cost of only two transactions, one to initiate it and the other one to close it. Typically, the de-facto approach for micropayment channels on Ethereum is to utilize digital signatures which incur a constant gas cost but still relatively high due to expensive elliptic curve operations. Recently, ElSheikh et al. have proposed a protocol that utilizes hash chain which scales linearly with the channel capacity and has a lower cost compared to the digital signature based channel up to a capacity of 1000 micropayments. In this paper, we improve even more and propose a protocol that scales logarithmically with the channel capacity. Furthermore, by utilizing a variant of Merkle tree, our protocol does not require the payer to lock the entire balance at the channel creation which is an intrinsic limitation with the current alternatives. To assess the efficiency of our protocol, we carried out a number of experiments, and the results prove a positive efficiency and an overall low cost. Finally, we release the source code for prototype on GitHub
    corecore