scholarly journals New Related-Tweakey Boomerang and Rectangle Attacks on Deoxys-BC Including BDT Effect

Author(s):  
Boxin Zhao ◽  
Xiaoyang Dong ◽  
Keting Jia

In the CAESAR competition, Deoxys-I and Deoxys-II are two important authenticated encryption schemes submitted by Jean et al. Recently, Deoxys-II together with Ascon, ACORN, AEGIS-128, OCB and COLM have been selected as the final CAESAR portfolio. Notably, Deoxys-II is also the primary choice for the use case “Defense in depth”. However, Deoxys-I remains to be one of the third-round candidates of the CAESAR competition. Both Deoxys-I and Deoxys-II adopt Deoxys-BC-256 and Deoxys-BC-384 as their internal tweakable block ciphers.In this paper, we investigate the security of round-reduced Deoxys-BC-256/-384 and Deoxys-I against the related-tweakey boomerang and rectangle attacks with some new boomerang distinguishers. For Deoxys-BC-256, we present 10-round related-tweakey boomerang and rectangle attacks for the popular setting (|tweak|, |key|) = (128, 128), which reach one more round than the previous attacks in this setting. Moreover, an 11-round related-tweakey rectangle attack on Deoxys-BC-256 is given for the first time. We also put forward a 13-round related-tweakey boomerang attack in the popular setting (|tweak|, |key|) = (128, 256) for Deoxys-BC-384, while the previous attacks in this setting only work for 12 rounds at most. In addition, the first 14-round relatedtweakey rectangle attack on Deoxys-BC-384 is given when (|tweak| < 98, |key| > 286), that attacks one more round than before. Besides, we give the first 10-round rectangle attack on the authenticated encryption mode Deoxys-I-128-128 with one more round than before, and we also reduce the complexity of the related-tweakey rectangle attack on 12-round Deoxys-I-256-128 by a factor of 228. Our attacks can not be applied to (round-reduced) Deoxys-II.

2016 ◽  
Vol 67 (1) ◽  
pp. 167-190
Author(s):  
Damian Vizár

Abstract Ensuring confidentiality and integrity of communication remains among the most important goals of cryptography. The notion of authenticated encryption marries these two security goals in a single symmetric-key, cryptographic primitive. A lot of effort has been invested in authenticated encryption during the fifteen years of its existence. The recent Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR) has boosted the research activity in this area even more. As a result, the area of authenticated encryption boasts numerous results, both theoretically and practically oriented, and perhaps even greater number of constructions of authenticated encryption schemes. We explore the current landscape of results on authenticated encryption. We review the CEASAR competition and its candidates, the most popular construction principles, and various design goals for authenticated encryption, many of which appeared during the CAESAR competition. We also take a closer look at the candidate Offset Merkle-Damgård (OMD).


Author(s):  
Colin Chaigneau ◽  
Thomas Fuhr ◽  
Henri Gilbert ◽  
Jérémy Jean ◽  
Jean-René Reinhard

NORX is an authenticated encryption scheme with associated data being publicly scrutinized as part of the ongoing CAESAR competition, where 14 other primitives are also competing. It is based on the sponge construction and relies on a simple permutation that allows efficient and versatile implementations. Thanks to research on the security of the sponge construction, the design of NORX, whose permutation is inspired from the permutations used in BLAKE and ChaCha, has evolved throughout three main versions (v1.0, v2.0 and v3.0). In this paper, we investigate the security of the full NORX v2.0 primitive that has been accepted as third-round candidate in the CAESAR competition. We show that some non-conservative design decisions probably motivated by implementation efficiency considerations result in at least one strong structural distinguisher of the underlying sponge permutation that can be turned into an attack on the full primitive. This attack yields a ciphertext-only forgery with time and data complexity 266 (resp. 2130) for the variant of NORX v2.0 using 128-bit (resp. 256-bit) keys and breaks the designers’ claim of a 128-bit, resp. 256-bit security. Furthermore, we show that this forgery attack can be extended to a key-recovery attack on the full NORX v2.0 with the same time and data complexities. We have implemented and experimentally verified the correctness of the attacks on a toy version of NORX. We emphasize that the scheme has recently been tweaked to NORX v3.0 at the beginning of the third round of the CAESAR competition: the main change introduces some key-dependent internal operations, which make NORX v3.0 immune to our attacks. However, the structural distinguisher of the permutation persists.


Author(s):  
Francesco Berti ◽  
Shivam Bhasin ◽  
Jakub Breier ◽  
Xiaolu Hou ◽  
Romain Poussier ◽  
...  

OCB3 is one of the winners of the CAESAR competition and is among the most popular authenticated encryption schemes. In this paper, we put forward a fine-grain study of its security against side-channel attacks. We start from trivial key recoveries in settings where the mode can be attacked with standard Differential Power Analysis (DPA) against some block cipher calls in its execution (namely, initialization, processing of associated data or last incomplete block and decryption). These attacks imply that at least these parts must be strongly protected thanks to countermeasures like masking. We next show that if these block cipher calls of the mode are protected, practical attacks on the remaining block cipher calls remain possible. A first option is to mount a DPA with unknown inputs. A more efficient option is to mount a DPA that exploits horizontal relations between consecutive input whitening values. It allows trading a significantly reduced data complexity for a higher key guessing complexity and turns out to be the best attack vector in practical experiments performed against an implementation of OCB3 in an ARM Cortex-M0. Eventually, we consider an implementation where all the block cipher calls are protected. We first show that exploiting the leakage of the whitening values requires mounting a Simple Power Analysis (SPA) against linear operations. We then show that despite being more challenging than when applied to non-linear operations, such an SPA remains feasible against 8-bit implementations, leaving its generalization to larger implementations as an interesting open problem. We last describe how recovering the whitening values can lead to strong attacks against the confidentiality and integrity of OCB3. Thanks to this comprehensive analysis, we draw concrete requirements for side-channel resistant implementations of OCB3.


1989 ◽  
Vol 26 (3) ◽  
pp. 591-605 ◽  
Author(s):  
David J. Mossman ◽  
Craig H. Place

Vertebrate trace fossils are reported for the first time from red beds near the top of megacyclic sequence II at Prim Point in southwestern Prince Edward Island. They occur as casts of tetrapod trackways. The ichnocoenose also includes a rich invertebrate ichnofauna. The trackmakers thrived in an area of sparse vegetation and occupied out-of-channel river sediments, most likely crevasse-splay deposits.Amphisauropus latus, represented by three trackways, has been previously reported from Germany, Poland, and Czechoslovakia. It is here interpreted as the track of a cotylosaur. It occurs together with the track of Gilmoreichnus kablikae, which is either a captorhinomorph or possibly a juvenile pelycosaur. These facilitate the assignment of a late Early Permian (late Autunian) age to the strata. The third set of footprints, those of a small herbivorous pelycosaur, compare most closely with Ichniotherium willsi, known hitherto from the Keele beds (latest Stephanian) of the English Midlands.This ichnocoenose occurs in a plate-tectonically rafted segment of crust stratigraphically equivalent to the same association of ichnofauna in the English Midlands and central Europe. The community occupied piedmont-valley-flat red beds within the molasse facies of Variscan uplands.


1995 ◽  
Vol 400 ◽  
Author(s):  
R.T. Malkhassian

AbstractA new technology for obtainment of amorphous single-component metals is presented.For the first time the reduction of molybdenum oxide with formation of its amorphous phase is realized in conditions of a given quantum-chemical technology by means of vibrationally excited to the third quantum level hydrogen molecules with 1.5 ± 0.2 eV energy. The evidences of formation of this nonequilibrium amorphous phase are presented along with certain physicochemical properties of the obtained amorphous molybdenum.A model is proposed for the origin of amorphous phase under the influence of nonequilibrium quantum-chemical technology.


2021 ◽  
Vol 66 (1) ◽  
pp. 329-343
Author(s):  
Liudmyla Shapovalova ◽  
Іryna Romaniuk ◽  
Marianna Chernyavska ◽  
Svitlana Shchelkanova

"In the article under consideration are the ways of symphony genre transformation in the early works of Valentin Silvestrov (Ukraine). For the first time, the First, Second, Third, and Fourth symphonies by the genius composers of the 20th century are analyzed as a certain stylistic system. These compositions are endowed with the features of avant-garde poetics, and as a subject of musicological reflection, they are associated with a rethinking of the semantic paradigm of the genre. V. Silvestrov's early symphonies stand out from the classical practice of European symphonies. Scientific awareness of their phenomenal nature necessitated a methodological choice aimed at the most accurate identification of the philosophical concept of the new sound universum of V. Silvestrov's music. Deep correlation of the image of a human being as a factor of the symphony poetics (the influence of philosophical concepts of human ontology in the 20th century with the transformation of the genre canon) is considered. This refers to the nonmusical dimension of the genre semantics. The study of V. Silvestrov's early symphonies reveal a new philosophy of music through gradual movement – modulation: from the neo-baroque First Symphony and ""cosmic pastorals"" Musica Mundana of the Second Symphony through the history anthropologisation in the Third Symphony ""Eschatology"" to the monodrama Musica Humana in the Fourth Symphony. The dichotomy of Musica Mundana – Musica Humana is not accidental: in V. Silvestrov's creative method, remains relevant, which is confirmed by the dramaturgy of his latest work – the Ninth symphony (2019). Keywords: V. Silvestrov's early symphonies, evolution of style, worldview, Musica Mundana, monodrama. "


2021 ◽  
pp. 1-22
Author(s):  
Tofigh Maboudi ◽  
Ghazal P. Nadi ◽  
Todd A. Eisenstadt

Abstract Since the third wave of democracy, term limits have become a popular fixture of most constitutions intended to constrain the executive. Yet, recent constitutional reforms around the world show that presidents seeking re-election sometimes overturn the entire constitutional order to extend their power. What is the impact of these constitutional manipulations on the longevity of the executive in office? Using survival analysis of all political leaders and national constitutions from 1875 to 2015, this article demonstrates, for the first time, that when ‘authoritarian-aspiring’ presidents remove constitutional term limits, they increase their stay in office by more than 40%. Our findings contrast with a widely held position in the comparative authoritarian literature suggesting that dictators survive longer under institutional constraints. On the contrary, we argue that by removing constitutional barriers, rulers consolidate more power at the expense of their most ambitious allies and can stay in power longer.


Author(s):  
Т.А. Богумил

В статье предлагается концепция жизни и творческого роста В.М. Шукшина сквозь призму тезаурусного и кластерного подходов. Объяснительными «персональными моделями» для интерпретации биографического текста писателя являются кластеры Мартина Идена, Гамлета и Степана Разина. Ранее биографы и литературоведы указывали на важность этих персон для Шукшина, но разрозненно. Впервые предпринята попытка свести указанные персональные модели воедино, в целостный сюжет становления писателя в пространстве культуры. На разных этапах эволюции автора доминирует одна из указанных моделей, последовательно сменяя друг друга, но не вытесняя, а «внахлест». Ранний этап творчества, ориентированный на стратегию Мартина Идена, является попыткой «вписаться» в наличный культурный мейнстрим. Выражено это в следовании поэтике соцреализма. Второй этап подспудно начинается с реабилитации отца Шукшина в 1956 года, когда актуализируется «гамлетовский комплекс», проявляющийся в чувстве вины перед отцом, через стратегию утаивания подлинного «я», мотивы чудаковатости. Третий этап связан с личностью реального исторического лица, Степана Разина, и выражается в открытом протесте против власти. Все важные для В.М. Шукшина поведенческие модели объединены мотивом одинокого противостояния враждебному социуму и имеют трагический финал, что обусловило ранний уход писателя и порождение мифов о насильственном характере его смерти. В.М. Шукшин одновременно был фигурой неординарной и типичной, что позволило его биографии стать «персональной моделью» для последующих авторов, выходцев из сельской глубинки. The article proposes the concept of life and creative growth of V.M. Shukshin through the prism of the thesaurus and cluster approach. The explanatory "personal models" for interpreting the biographical text of the writer are clusters of Martin Eden, Hamlet and Stepan Razin. Earlier, biographers and literary critics pointed out the importance of these people for Shukshin, but it was scattered. For the first time, an attempt was made to bring these personal models together into an integral plot of the formation of the writer in the space of culture. At different stages of the writer’s evolution, one of these models dominates, successively replacing each other, but not crowding out, but “overlapping”. The early stage of creativity, focused on Martin Eden’s strategy, is an attempt to “fit in” the current cultural mainstream. This is expressed in following the poetics of socialist realism. The second stage implicitly begins with the rehabilitation of Shukshin’s father in 1956, when the “Hamletian complex” is actualized. It is manifested in a sense of guilt towards his father, the strategy of concealing the true “I”, eccentricities. The third stage is connected with the personality of a real historical person, Stepan Razin, and is expressed in an open protest against the authorities. All important for V.M. Shukshin's behavioral models are united by the motive of a lonely confrontation with a hostile society and have a tragic ending, which led to the early departure of the writer and the generation of myths about the violent nature of his death. V.M. Shukshin was an extraordinary and typical figure at the same time. That allowed his biography to become a “personal model” for subsequent authors who came from the rural outback.


Sign in / Sign up

Export Citation Format

Share Document