Category Archives: misc

Miscellaneous bits that don’t fit elsewhere

PolyBoRi has been released

Michael Brickenstein and Alexander Dreyer have released the first beta version of PolyBoRi (version 0.1). Congratulations! If you haven’t heard of it yet, here’s the blurb: 

“The core of PolyBoRi is a C++ library, which provides high-level data types for Boolean polynomials and monomials, exponent vectors, as well as for the underlying polynomial rings and subsets of the powerset of the Boolean variables. As a unique approach, binary decision diagrams are used as internal storage type for polynomial structures. On top of this C++-library we provide a Python interface. This allows parsing of complex polynomial systems, as well as sophisticated and extendable strategies for Gröbner base computation. PolyBoRi features a powerful reference implementation for Gröbner basis computation.”

 I expect great things from PolyBori for the field of algebraic cryptanalysis. If you are interested in polynomial system solving, please also make sure to read the paper by the authors on the techniques used in PolyBori in the electronic proceedings of MEGA 2007.

Shortcomings of the Windows PRNG

Leo Dorrendorf, Zvi Gutterman and Benny Pinkas presented interesting research at the ACM CCS 2007 conference lately. An updated version of their paper on attacks against the Windows 2000 PRNG has now appeared on the IACR ePrint archive. Since they only had access to the PRNG DLL binaries, they had to reverse-engineer these first to get started. Their devastating result: The Windows PRNG offers neither forward and backward security, allowing an attacker learning the internal state of the generator to predict 128kBytes of past and future output. The PRNG runs in user-space and each process uses its own instance. If I read the paper correctly, the same PRNG was used for all versions of Windows between Windows 95 up to Windows XP [caveat: they analysed a Windows 2000 build and haven’t practically checked their results against other OS versions yet]. Practically speaking, this means that a successful remote exploit against your browser on these platforms is also in the position to reveal 600-1200 of your past SSL session keys by sending out the internal PRNG state. It remains to be seen whether this carries over to Vista – my rather uneducated guess here is that it does not, but that remains to be seen.

Zvi Gutterman has co-authored a number of interesting papers on PRNGs, namely analyses of the Linux PRNG [ePrint version] and of the Java session ID generation.

[Disclaimer: I met Zvi at the first ECRYPT summer school in Samos back in 2005. Way to go, man, way to go!]

Update [2007-11-22]: Apparently Microsoft has admitted that the same flaw still is present in Windows XP. And of course: No, this is no security vulnerability, according to Microsoft, since the attacker must have had access in the first place. Still they claim that Windows Vista does not exhibit the same mistake. This however has not yet been independently verified.

ECRYPT PhD summer school

The following announcment just in from several mailing lists. I attended the summer school two years ago and have to say that it was definitely worthwile! Mark your calendars if you’re a PhD student working in the field of cryptology and are interested in cryptanalysis.


Emerging Topics in Cryptographic Design and Cryptanalysis

30 April – 4 May, 2007
Doryssa Seaside Resort – Samos, Greece
http://ecrypt-ss07.isg.rhul.ac.uk


 

Following the great success of the ECRYPT PhD Summer School on
Cryptanalysis in 2005, the Symmetric Techniques and Asymmetric Techniques
Virtual Laboratories are pleased to announce a new joint Summer School on
Emerging topics in Cryptographic Design and Cryptanalysis. Covering
selected topics in both symmetric and asymmetric cryptography, this summer
school will provide a thorough overview of some of the most important
cryptographic design and cryptanalysis techniques that have emerged in
recent years. While the summer school is aimed primarily at postgraduate
students, attendance is open to all.

The ECRYPT Summer School on Emerging Topics in Cryptographic Design and
Cryptanalysis will take place at the Dorissa Seaside Resort, in Samos,
Greece, from April 30th to May 4th, 2007.

The Summer School will cover the following topics:

  • Design and Cryptanalysis of Hash Functions
  • Design and Cryptanalysis of Stream Ciphers
  • Pairing-based Cryptography
  • Gröbner Bases techniques in Cryptography

Preliminary list of speakers

Olivier Billet, France Télécom R&D
Bruno Buchberger, RICAM
Anne Canteaut, INRIA
Carlos Cid, Royal Holloway, University of London
Christophe De Cannière, K.U. Leuven
Jean-Charles Faugère, LIP6/INRIA
Thomas Johansson, Lund University
Lars Knudsen, DTU – Technical University of Denmark
Tanja Lange, TU Eindhoven
Benoît Libert, UCL Crypto Grouo
Christof Paar, Ruhr University Bochum
Kenny Paterson, Royal Holloway, University of London
Ludovic Perret, UCL Crypto Group/LIP6
Bart Preneel, K.U. Leuven
Christian Rechberger, T.U. Graz
Michael Scott, Dublin City University
Nicolas Sendrier, INRIA
Jacques Stern, Ecole Normale Supérieure

Stipends

A limited number of stipends will be available for students from
non-ECRYPT institutions. Please let us know before April 2nd if you are
interested, by sending a mail to:

Carlos Cid
Information Security Group
Royal Holloway, University of London
Egham, Surrey
TW20 0EX
United Kingdom
Tel: +44 (0)1784 414685
carlos.cid [AT] rhul.ac.uk

and

Ludovic Perret
Crypto Group
UCL
Louvain-la-Neuve
Belgium
Tel: +32 (0) 10 47 22 84
ludovic.perret [AT] uclouvain.be