52 research outputs found

    Origin of sulphated grey crusts on glass in polluted urban atmosphere: stained glass Windows of Tours Cathedral (France)

    Get PDF
    The grey crusts covering some places of the weathered stained glass Windows of Tours Cathedral were studied by Analytical Scanning Electron Microscopy These crusts are constituted by a gypsum cement embedding many particles: microspherules (fly ash generated by combustion processes, rounded particles of leached glass, hypersiliceous spherules from tuffeau stone); angular fragments of leached glass; organic objects; siliceous and sulphated aggregates. The particles contained in the sulphated black crusts covering the stone, in the air and in the rain in Tours were studied simultaneously and compared with those of the stained glass Windows' grey crusts. In all cases, similar kinds of fly ash are present demonstrating the action of atmospheric microparticulate pollution both on the stained glass Windows and on the stone. Furthermore, the presence of hypersiliceous particles in crusts on glass and in the rain suggests transfers from stone to glass by rainwater run-off and possibly directly from the atmosphere. The presence of leached glass in the sulphated crusts on glass leads also to conclude on the modifying of the glass surface by the action of the rainwater run-off. Moreover, calcium and sulphur needed to form superficial gypsum crusts come both from the nearby calcareous stone, from the atmospheric gases and particles, and probably partially from calcium contained in unweathered glass

    Related-Key Differential Analysis of the AES

    Get PDF
    The Advanced Encryption Standard (AES) is considered to be the most important and widely deployed symmetric primitive. While the cipher was designed to be immune against differential and other classical attacks, this immunity does not hold in the related-key setting, and various related-key attacks have appeared over time. This work presents tools and algorithms to search for related-key distinguishers and attacks of differential nature against the AES. First, we propose two entirely different approaches to find optimal truncated differential characteristics and bounds on the minimum number of active S-boxes for all variants of the AES. In the first approach, we propose a simple MILP model that handles better linear inconsistencies with respect to the AES system of equations and that compares particularly well to previous tool-based approaches to solve this problem. The main advantage of this tool is that it can easily be used as the core algorithm to search for any attack on AES exploiting related-key differentials. Then, we design a fast and low-memory algorithm based on dynamic programming that has a very simple to understand complexity analysis and does not depend on any generic solver. This second algorithm provides us useful insight on the related-key differential search problem for AES and shows that the search space is not as big as one would expect. Finally, we build on the top of our MILP model a fully automated tool to search for the best differential MITM attacks against the AES. We apply our tool on AES-256 and find an attack on 13 rounds with only two related keys. This attack can be seen as the best known cryptanalysis against this variant if only 2 related keys are permitted

    Cryptanalysis of SKINNY in the Framework of the SKINNY 2018--2019 Cryptanalysis Competition

    Get PDF
    In April 2018, Beierle et al. launched the 3rd SKINNY cryptanalysis competition, a contest that aimed at motivating the analysis of their recent tweakable block cipher SKINNY . In contrary to the previous editions, the focus was made on practical attacks: contestants were asked to recover a 128-bit secret key from a given set of 2^20 plaintext blocks. The suggested SKINNY instances are 4- to 20-round reduced variants of SKINNY-64-128 and SKINNY-128-128. In this paper, we explain how to solve the challenges for 10-round SKINNY-128-128 and for 12-round SKINNY-64-128 in time equivalent to roughly 2^52 simple operations. Both techniques benefit from the highly biased sets of messages that are provided and that actually correspond to the encryption of various books in ECB mode

    On Recovering Affine Encodings in White-Box Implementations

    Get PDF
    Ever since the first candidate white-box implementations by Chow et al. in 2002, producing a secure white-box implementation of AES has remained an enduring challenge. Following the footsteps of the original proposal by Chow et al., other constructions were later built around the same framework. In this framework, the round function of the cipher is encoded by composing it with non-linear and affine layers known as encodings. However, all such attempts were broken by a series of increasingly efficient attacks that are able to peel off these encodings, eventually uncovering the underlying round function, and with it the secret key. These attacks, however, were generally ad-hoc and did not enjoy a wide applicability. As our main contribution, we propose a generic and efficient algorithm to recover affine encodings, for any Substitution-Permutation-Network (SPN) cipher, such as AES, and any form of affine encoding. For AES parameters, namely 128-bit blocks split into 16 parallel 8-bit S-boxes, affine encodings are recovered with a time complexity estimated at 2322^{32} basic operations, independently of how the encodings are built. This algorithm is directly applicable to a large class of schemes. We illustrate this on a recent proposal due to Baek, Cheon and Hong, which was not previously analyzed. While Baek et al. evaluate the security of their scheme to 110 bits, a direct application of our generic algorithm is able to break the scheme with an estimated time complexity of only 2352^{35} basic operations. As a second contribution, we show a different approach to cryptanalyzing the Baek et al. scheme, which reduces the analysis to a standalone combinatorial problem, ultimately achieving key recovery in time complexity 2312^{31}. We also provide an implementation of the attack, which is able to recover the secret key in about 12 seconds on a standard desktop computer

    Revisiting Related-Key Boomerang attacks on AES using computer-aided tool

    Get PDF
    In recent years, several MILP models were introduced to search automatically for boomerang distinguishers and boomerang attacks on block ciphers. However, they can only be used when the key schedule is linear. Here, a new model is introduced to deal with nonlinear key schedules as it is the case for AES. This model is more complex and actually it is too slow for exhaustive search. However, when some hints are added to the solver, it found the current best related-key boomerang attack on AES-192 with 21242^{124} time, 21242^{124} data, and 279.82^{79.8} memory complexities, which is better than the one presented by Biryukov and Khovratovich at ASIACRYPT 2009 with complexities 2176/2123/21522^{176}/2^{123}/2^{152} respectively. This represents a huge improvement for the time and memory complexity, illustrating the power of MILP in cryptanalysis

    Differential Meet-In-The-Middle Cryptanalysis

    Get PDF
    In this paper we introduce the differential meet-in-the-middle framework, a new cryptanalysis technique for symmetric primitives. Our new cryptanalysis method combines techniques from both meet-in-the- middle and differential cryptanalysis. As such, the introduced technique can be seen as a way of extending meet-in-the-middle attacks and their variants but also as a new way to perform the key recovery part in differential attacks. We apply our approach to SKINNY-128-384 in the single-key model and to AES-256 in the related-key model. Our attack on SKINNY-128-384 permits to break 25 out of the 56 rounds of this variant and improves by two rounds the previous best known attacks. For AES-256 we attack 12 rounds by considering two related keys, thus outperforming the previous best related-key attack on AES-256 with only two related keys by 2 rounds

    Programming the Demirci-Selçuk Meet-in-the-Middle Attack with Constraints

    Get PDF
    International audienceCryptanalysis with SAT/SMT, MILP and CP has increased in popularity among symmetric-key cryptanalysts and designers due to its high degree of automation. So far, this approach covers differential, linear, impossible differential, zero-correlation, and integral cryptanaly-sis. However, the Demirci-Selçuk meet-in-the-middle (DS-MITM) attack is one of the most sophisticated techniques that has not been automated with this approach. By an in-depth study of Derbez and Fouque's work on DS-MITM analysis with dedicated search algorithms, we identify the crux of the problem and present a method for automatic DS-MITM attack based on general constraint programming, which allows the crypt-analysts to state the problem at a high level without having to say how it should be solved. Our method is not only able to enumerate distin-guishers but can also partly automate the key-recovery process. This approach makes the DS-MITM cryptanalysis more straightforward and easier to follow, since the resolution of the problem is delegated to off-the-shelf constraint solvers and therefore decoupled from its formulation. We apply the method to SKINNY, TWINE, and LBlock, and we get the currently known best DS-MITM attacks on these ciphers. Moreover, to demonstrate the usefulness of our tool for the block cipher designers, we exhaustively evaluate the security of 8! = 40320 versions of LBlock instantiated with different words permutations in the F functions. It turns out that the permutation used in the original LBlock is one of the 64 permutations showing the strongest resistance against the DS-MITM attack. The whole process is accomplished on a PC in less than 2 hours. The same process is applied to TWINE, and similar results are obtained

    SKINNY with Scalpel - Comparing Tools for Differential Analysis

    Get PDF
    Evaluating resistance of ciphers against differential cryptanalysis is essential to define the number of rounds of new designs and to mount attacks derived from differential cryptanalysis. In this paper, we compare existing automatic tools to find the best differential characteristic on the SKINNY block cipher. As usually done in the literature, we split this search in two stages denoted by Step 1 and Step 2. In Step 1, each difference variable is abstracted with a Boolean variable and we search for the value that minimizes the trail weight, whereas Step 2 tries to instantiate each difference value while maximizing the overall differential characteristic probability. We model Step 1 using a MILP tool, a SAT tool, an ad-hoc method and a CP tool based on the Choco-solver library and provide performance results. Step 2 is modeled using the Choco-solver as it seems to outperform all previous methods on this stage. Notably, for SKINNY-128 in the SK model and for 13 rounds, we retrieve the results of Abdelkhalek et al. within a few seconds (to compare with 16 days) and we provide, for the first time, the best differential related-tweakey characteristic up to respectively 14 and 12 rounds for the TK1 and TK2 models

    Attaques par Rencontre par le Milieu sur l'AES

    No full text
    This thesis is dedicated to the cryptanalysis of the AES (Advanced Encryption Standard) which is one of the most widely deployed block ciphers. We present a new technique to solve a particular kind of equations designed to attack the AES. This technique relies on both the linear algebra and the "Meet-in-the-Middle" technique and, for any system of equations, leads to many solvers with different but predictable complexity. Thus we built a program in order to find the fastest solver. Initially we applied it directly to the systems of equations describing round-reduced versions of the AES and found new attacks when the data available to the adversary is very limited, improving the previous ones manually found by others researchers. As the technique is generic, we were able to use this program to study different models as faults or chosen-key attacks and different cryptographic primitives as both the message authentication code Pelican-MAC and the stream cipher LEX. Finally, we show a generalization of the attacks of Demirci and Selçuk published at the FSE2008 conference, together with an algorithm that allowed us to find the best attacks of this class, with some of them belonging to the best known ones. This algorithm relies on the previous program in order to determine the number of values assumed by a subset of key and state bytes as well as the complexity of enumerating them.Cette thÚse est dédiée à la cryptanalyse de l'AES (Advanced Encryption Standard) qui est l'un des systÚmes de chiffrement par bloc les plus répandu dans le monde. Nous y présentons une nouvelle technique pour résoudre un type particulier d'équations spécialement conçu pour attaquer l'AES. Cette technique est basée sur l'algÚbre linéaire ainsi que sur la technique de la " Rencontre par le Milieu " et offre pour un systÚme donné, plusieurs algorithmes de résolution de complexités différentes mais prédictibles. Ainsi nous avons conçu un programme pour trouver l'algorithme le plus rapide. Dans un premier temps nous l'avons appliqué directement aux systÚmes d'équations décrivant un nombre réduit de tours d'AES et avons trouvé de nouvelles attaques lorsque la quantité de couples clair/chiffré est trÚs limitée, améliorant celles trouvées manuellement par d'autres chercheurs. La technique étant générale nous avons pu utiliser le programme pour étudier d'autres modÚles comme celui des attaques par fautes et celui des attaques à clé choisie ainsi que d'autres primitives cryptographiques comme la fonction d'authentification Pelican-MAC et le systÚme de chiffrement par flot LEX. Enfin nous présentons une généralisation des attaques de Demirci et Selçuk publiées à la conférence FSE2008 ainsi qu'un algorithme qui nous a permis de trouver les meilleures attaques de cette classe, avec certaines parmi les meilleures connues à ce jour. Cet algorithme repose sur l'utilisation du précédent programme afin de déterminer le nombre de valeurs prises par des sous-ensembles d'octets de clé ou des états internes ainsi que la complexité de les énumérer
    • 

    corecore