82 research outputs found

    Generalized Matsui Algorithm 1 with application for the full DES

    Get PDF
    In this paper we introduce the strictly zero-correlation attack. We extend the work of Ashur and Posteuca in BalkanCryptSec 2018 and build a 0-correlation key-dependent linear trails covering the full DES. We show how this approximation can be used for a key recovery attack and empirically verify our claims through a series of experiments. To the best of our knowledge, this paper is the first to use this kind of property to leverage a meaningful attack against a symmetric-key algorithm

    Cryptanalysis of MORUS

    Get PDF
    Item does not contain fulltextAdvances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-

    Islamic legal methodologies and Shariah screening standards: application in the Indonesian stock market

    Get PDF
    This article provides a framework for applying the principles of Islamic legal methodology to determine the optimal Shariah screening standards for Islamic equity markets. It is argued that using maslahah mursalah (unrestricted benefit) is an appropriate method for identifying appropriate financial standards and its principles stipulate that the benchmark that yields the best economic returns to investors should be chosen. The methodological framework is applied to the Indonesia equity market where the economic implications of the Islamic stock screening standards of the Indonesian Islamic Shariah Stock Index and four global indices are assessed. Portfolios are constructed by applying Islamic stock screening standards for each of the indices by using data on 377 stocks listed in the Indonesian stock market for 5 years. The performances measured by the Sharpe ratio, Treynor index, and Jensen alpha reveal that the Dow Jones Islamic Index screening criteria performs the best. Based on the method of maslahah mursalah, the article recommends using the screening standard of this index in the Indonesian stock market to maximize benefits to investors. While the approach used in this article is applied to Islamic equity markets, the methodological framework can also be used for other similar cases in Islamic finance

    Universal Forgery Attack against GCM-RUP

    Get PDF
    International audienceAuthenticated encryption (AE) schemes are widely used to secure communications because they can guarantee both confidentiality and authenticity of a message. In addition to the standard AE security notion, some recent schemes offer extra robustness, i.e. they maintain security in some misuse scenarios. In particular, Ashur, Dunkelman and Luykx proposed a generic AE construction at CRYPTO'17 that is secure even when releasing unverified plaintext (the RUP setting), and a concrete instantiation, GCM-RUP. The designers proved that GCM-RUP is secure up to the birthday bound in the nonce-respecting model. In this paper, we perform a birthday-bound universal forgery attack against GCM-RUP, matching the bound of the proof. While there are simple distinguishing attacks with birthday complexity on GCM-RUP, our attack is much stronger: we have a partial key recovery leading to universal forgeries. For reference, the best known universal forgery attack against GCM requires 2 2n/3 operations, and many schemes do not have any known universal forgery attacks faster than 2 n. This suggests that GCM-RUP offers a different security trade-off than GCM: stronger protection in the RUP setting, but more fragile when the data complexity reaches the birthday bound. In order to avoid this attack, we suggest a minor modification of GCM-RUP that seems to offer better robustness at the birthday bound

    Cryptanalysis of OCB<sub>2</sub>:Attacks on Authenticity and Confidentiality

    Get PDF
    We present practical attacks on OCB2. This mode of operation of a blockcipher was designed with the aim to provide particularly efficient and provably-secure authenticated encryption services, and since its proposal about 15 years ago it belongs to the top performers in this realm. OCB2 was included in an ISO standard in 2009. An internal building block of OCB2 is the tweakable blockcipher obtained by operating a regular blockcipher in XEX^\ast mode. The latter provides security only when evaluated in accordance with certain technical restrictions that, as we note, are not always respected by OCB2. This leads to devastating attacks against OCB2\u27s security promises: We develop a range of very practical attacks that, amongst others, demonstrate universal forgeries and full plaintext recovery. We complete our report with proposals for (provably) repairing OCB2. To our understanding, as a direct consequence of our findings, OCB2 is currently in a process of removal from ISO standards. Our attacks do not apply to OCB1 and OCB3, and our privacy attacks on OCB2 require an active adversary

    Beyond Birthday Bound Secure MAC in Faulty Nonce Model

    Get PDF
    Encrypt-then-MAC (EtM) is a popular mode for authenticated encryption (AE). Unfortunately, almost all designs following the EtM paradigm, including the AE suites for TLS, are vulnerable against nonce misuse. A single repetition of the nonce value reveals the hash key, leading to a universal forgery attack. There are only two authenticated encryption schemes following the EtM paradigm which can resist nonce misuse attacks, the GCM-RUP (CRYPTO-17) and the GCM/2+ (INSCRYPT-12). However, they are secure only up to the birthday bound in the nonce respecting setting, resulting in a restriction on the data limit for a single key. In this paper we show that nEHtM, a nonce-based variant of EHtM (FSE-10) constructed using a block cipher, has a beyond birthday bound (BBB) unforgeable security that gracefully degrades under nonce misuse. We combine nEHtM with the CENC (FSE-06) mode of encryption using the EtM paradigm to realize a nonce-based AE, CWC+. CWC+ is very close (requiring only a few more xor operations) to the CWC AE scheme (FSE-04) and it not only provides BBB security but also gracefully degrading security on nonce misuse

    Cell Free Expression of hif1α and p21 in Maternal Peripheral Blood as a Marker for Preeclampsia and Fetal Growth Restriction

    Get PDF
    Preeclampsia, a severe unpredictable complication of pregnancy, occurs in 6% of pregnancies, usually in the second or third trimester. The specific etiology of preeclampsia remains unclear, although the pathophysiological hallmark of this condition appears to be an inadequate blood supply to the placenta. As a result of the impaired placental blood flow, intrauterine growth restriction (IUGR) and consequential fetal oxidative stress may occur. Consistent with this view, pregnancies complicated by preeclampsia and IUGR are characterized by up-regulation of key transcriptional regulators of the hypoxic response including, hif1α and as well as p53 and its target genes. Recently, the presence of circulating cell-free fetal RNA has been documented in maternal plasma. We speculated that pregnancies complicated by preeclampsia and IUGR, will be associated with an abnormal expression of p53 and/or hif1α related genes in the maternal plasma. Maternal plasma from 113 singleton pregnancies (72 normal and 41 complicated pregnancies) and 19 twins (9 normal and 10 complicated pregnancies) were collected and cell free RNA was extracted. The expression of 18 genes was measured by one step real-time RT-PCR and was analyzed for prevalence of positive/negative expression levels. Results indicate that, among the genes examined, cell free plasma expressions of p21 and hif1α were more prevalent in pregnancies complicated by hypoxia and/or IUGR (p<0.001). To conclude, we present in this manuscript data to support the association between two possible surrogate markers of hypoxia and common complications of pregnancy. More work is needed in order to implement these findings in clinical practice

    Metabolic regulation by p53

    Get PDF
    We are increasingly aware that cellular metabolism plays a vital role in diseases such as cancer, and that p53 is an important regulator of metabolic pathways. By transcriptional activation and other means, p53 is able to contribute to the regulation of glycolysis, oxidative phosphorylation, glutaminolysis, insulin sensitivity, nucleotide biosynthesis, mitochondrial integrity, fatty acid oxidation, antioxidant response, autophagy and mTOR signalling. The ability to positively and negatively regulate many of these pathways, combined with feedback signalling from these pathways to p53, demonstrates the reciprocal and flexible nature of the regulation, facilitating a diverse range of responses to metabolic stress. Intriguingly, metabolic stress triggers primarily an adaptive (rather than pro-apoptotic) p53 response, and p53 is emerging as an important regulator of metabolic homeostasis. A better understanding of how p53 coordinates metabolic adaptation will facilitate the identification of novel therapeutic targets and will also illuminate the wider role of p53 in human biology

    Indifferentiable Authenticated Encryption

    Get PDF
    We study Authenticated Encryption with Associated Data (AEAD) from the viewpoint of composition in arbitrary (single-stage) environments. We use the indifferentiability framework to formalize the intuition that a “good” AEAD scheme should have random ciphertexts subject to decryptability. Within this framework, we can then apply the indifferentiability composition theorem to show that such schemes offer extra safeguards wherever the relevant security properties are not known, or cannot be predicted in advance, as in general-purpose crypto libraries and standards. We show, on the negative side, that generic composition (in many of its configurations) and well-known classical and recent schemes fail to achieve indifferentiability. On the positive side, we give a provably indifferentiable Feistel-based construction, which reduces the round complexity from at least 6, needed for blockciphers, to only 3 for encryption. This result is not too far off the theoretical optimum as we give a lower bound that rules out the indifferentiability of any construction with less than 2 rounds

    Guidelines for the use and interpretation of assays for monitoring autophagy (4th edition)

    Get PDF
    corecore