Jump to content

Leaderboard

Popular Content

Showing content with the highest reputation on 08/02/22 in all areas

  1. Dupa 7 ani jumate cred ca i-ai crescut si dioptrile.
    3 points
  2. FGM de spamer cu reclama ma-tii, ai 2 posturi facute la kktu ala de site. @gigiRoman ii poti edita linkurile?
    2 points
  3. Leave it to mathematicians to muck up what looked like an impressive new algorithm. In the US government's ongoing campaign to protect data in the age of quantum computers, a new and powerful attack that used a single traditional computer to completely break a fourth-round candidate highlights the risks involved in standardizing the next generation of encryption algorithms. Last month, the US Department of Commerce's National Institute of Standards and Technology, or NIST, selected four post-quantum computing encryption algorithms to replace algorithms like RSA, Diffie-Hellman, and elliptic curve Diffie-Hellman, which are unable to withstand attacks from a quantum computer. In the same move, NIST advanced four additional algorithms as potential replacements pending further testing in hopes one or more of them may also be suitable encryption alternatives in a post-quantum world. The new attack breaks SIKE, which is one of the latter four additional algorithms. The attack has no impact on the four PQC algorithms selected by NIST as approved standards, all of which rely on completely different mathematical techniques than SIKE. Getting totally SIKEd SIKE—short for Supersingular Isogeny Key Encapsulation—is now likely out of the running thanks to research that was published over the weekend by researchers from the Computer Security and Industrial Cryptography group at KU Leuven. The paper, titled An Efficient Key Recovery Attack on SIDH (Preliminary Version), described a technique that uses complex mathematics and a single traditional PC to recover the encryption keys protecting the SIKE-protected transactions. The entire process requires only about an hour’s time. The feat makes the researchers, Wouter Castryck and Thomas Decru eligible for a $50,000 reward from NIST. The advent of public key encryption in the 1970s was a major breakthrough because it allowed parties who had never met to securely trade encrypted material that couldn’t be broken by an adversary. Public key encryption relies on asymmetric keys, with one private key used to decrypt messages and a separate public key for encrypting. Users make their public key widely available. As long as their private key remains secret, the scheme remains secure. In practice, public key cryptography can often be unwieldy, so many systems rely on key encapsulation mechanisms, which allow parties who have never met before to jointly agree on a symmetric key over a public medium such as the Internet. In contrast to symmetric-key algorithms, key encapsulation mechanisms in use today are easily broken by quantum computers. SIKE, before the new attack, was thought to avoid such vulnerabilities by using a complex mathematical construction known as a supersingular isogeny graph. The cornerstone of SIKE is a protocol called SIDH, short for Supersingular Isogeny Diffie-Hellman. The research paper published over the weekend shows how SIDH is vulnerable to a theorem known as “glue-and-split” developed by mathematician Ernst Kani in 1997, as well as tools devised by fellow mathematicians Everett W. Howe, Franck Leprévost, and Bjorn Poonen in 2000. The new technique builds on what’s known as the “GPST adaptive attack,” described in a 2016 paper. The math behind the latest attack is guaranteed to be impenetrable to most non-mathematicians. Here’s about as close as you’re going to get: “The attack exploits the fact that SIDH has auxiliary points and that the degree of the secret isogeny is known,” Steven Galbraith, a University of Auckland mathematics professor and the “G” in the GPST adaptive attack, explained in a short writeup on the new attack. “The auxiliary points in SIDH have always been an annoyance and a potential weakness, and they have been exploited for fault attacks, the GPST adaptive attack, torsion point attacks, etc. He continued: Let E_0 be the base curve and let P_0, Q_0 \in E_0 have order 2^a. Let E, P, Q be given such that there exists an isogeny \phi of degree 3^b with \phi : E_0 \to E, \phi(P_0) = P, and \phi(Q_0) = Q. A key aspect of SIDH is that one does not compute \phi directly, but as a composition of isogenies of degree 3. In other words, there is a sequence of curves E_0 \to E_1 \to E_2 \to \cdots \to E connected by 3-isogenies. Essentially, like in GPST, the attack determines the intermediate curves E_i and hence eventually determines the private key. At step i the attack does a brute-force search of all possible E_i \to E_{i+1}, and the magic ingredient is a gadget that shows which one is correct. (The above is over-simplified, the isogenies E_i \to E_{i+1} in the attack are not of degree 3 but of degree a small power of 3.) More important than understanding the math, Jonathan Katz, an IEEE Member and professor in the department of computer science at the University of Maryland, wrote in an email: “the attack is entirely classical, and does not require quantum computers at all.” Lessons learned SIKE is the second NIST-designated PQC candidate to be invalidated this year. In February, IBM post-doc researcher Ward Beullens published research that broke Rainbow, a cryptographic signature scheme with its security, according to Cryptomathic, “relying on the hardness of the problem of solving a large system of multivariate quadratic equations over a finite field.” NIST’s PQC replacement campaign has been running for five years. Here’s a brief history: 1st round (2017)—69 candidates 2nd round (2019)—26 surviving candidates 3rd round (2020)—7 finalists, 8 alternates 4th round (2022)—3 finalists and 1 alternate selected as standards. SIKE and three additional alternates advanced to a fourth round. Rainbow fell during Round 3. SIKE had made it until Round 4. Katz continued: I asked Jao, the SIKE co-inventor, why the weakness had come to light only now, in a relatively later stage of its development. His answer was insightful. He said: The version of SIKE submitted to NIST used a single step to generate the key. A possible variant of SIKE could be constructed to take two steps. Jao said that it’s possible that this latter variant might not be susceptible to the math causing this breakage. For now, though, SIKE is dead, at least in the current running. The schedule for the remaining three candidates is currently unknown. Source: arstechnica.com
    1 point
  4. This archive contains all of the 68 exploits added to Packet Storm in July, 2022. Content: Directory of 202207-exploits\2207-exploits 08/02/2022 11:41 PM <DIR> . 08/02/2022 11:41 PM <DIR> .. 07/19/2022 05:55 PM 1,489 asusgamesdk1004-unquotedpath.txt 07/05/2022 05:14 PM 1,790 atm56-sql.txt 07/01/2022 06:13 PM 1,678 bigbluebutton23-xss.txt 07/01/2022 05:50 PM 479 classifiedlisting229-xss.txt 07/21/2022 11:33 PM 8,293 codoforum51-exec.txt 07/29/2022 05:23 PM 756 crs10-xss.txt 07/25/2022 07:02 PM 549 CVE-2022-35911.sh.txt 07/21/2022 10:53 PM 468,395 DASDEC-XSS.pdf 07/29/2022 05:11 PM 3,826 dingtian31276A-bypass.txt 07/04/2022 05:23 PM 1,787 douphp12-sql.txt 07/21/2022 11:20 PM 1,615 drfone408-unquotedpath.txt 07/20/2022 07:40 PM 13,866 emporiumecommcms12-sql.txt 07/06/2022 06:25 PM 7,001 eqsintegrityline-xss.txt 07/26/2022 06:07 PM 8,840 expertxjprb10-sql.txt 07/29/2022 05:28 PM 1,757 geonetwork420-xml.txt 07/26/2022 06:09 PM 2,984 gms10-shell.txt 07/05/2022 05:11 PM 3,872 GS20220705135846.tgz 07/06/2022 06:33 PM 10,071 GS20220706153018.txt 07/06/2022 06:37 PM 6,127 GS20220706153551.tgz 07/07/2022 04:14 PM 6,804 GS20220707131306.tgz 07/11/2022 05:08 PM 1,195 GS20220711140800.txt 07/11/2022 05:12 PM 6,253 GS20220711141006.tgz 07/11/2022 05:15 PM 8,003 GS20220711141406.tgz 07/15/2022 05:57 PM 8,840 GS20220715145633.tgz 07/15/2022 05:59 PM 3,306 GS20220715145905.tgz 07/21/2022 11:39 PM 9,212 GS20220721203759.tgz 07/26/2022 06:12 PM 4,292 his10-sql.txt 07/21/2022 11:18 PM 5,973 iotransfer40-exec.txt 07/01/2022 06:15 PM 2,993 jahx221-exec.txt 07/12/2022 11:03 PM 3,801 jboss_remoting_unified_invoker_rce.rb.txt 07/21/2022 11:28 PM 757 kite120216100-unquotedpath.txt 07/28/2022 05:50 PM 4,830 loanmgmtsys10-sql.txt 07/29/2022 05:02 PM 649 loanms10-xss.txt 07/06/2022 06:20 PM 2,030 magnoliacms6219-xss.txt 07/25/2022 06:57 PM 12,766 mmves12-sql.txt 07/04/2022 05:24 PM 7,402 MVID-2022-0620.txt 07/05/2022 05:20 PM 3,213 MVID-2022-0621.txt 07/18/2022 07:38 PM 1,955 MVID-2022-0622.txt 07/18/2022 07:40 PM 2,161 MVID-2022-0623.txt 07/18/2022 07:42 PM 3,655 MVID-2022-0624.txt 07/22/2022 07:26 PM 2,698 MVID-2022-0625.txt 07/11/2022 05:19 PM 5,262 nginx1200-dos.txt 07/21/2022 11:29 PM 9,002 octobotwi043-exec.txt 07/18/2022 07:37 PM 1,460 orangestation10-sql.txt 07/04/2022 05:22 PM 708 paymoney33-xss.txt 07/26/2022 06:04 PM 1,984 pcprotectep517470-escalate.txt 07/18/2022 07:36 PM 13,878 pls31-sql.txt 07/14/2022 05:18 PM 176,787 prestashop1767-xssupload.pdf 07/26/2022 06:17 PM 3,946 roxy_wi_exec.rb.txt 07/29/2022 05:17 PM 1,034 rpcpy060-exec.txt 07/11/2022 05:20 PM 5,218 Sashimi-Evil-OctoBot-Tentacle-master.zip 07/19/2022 06:02 PM 13,369 SCHUTZWERK-SA-2022-003.txt 07/04/2022 05:20 PM 1,313 sms2020-sql.txt 07/13/2022 08:29 PM 6,129 sourcegraph_gitserver_sshcmd.rb.txt 07/18/2022 07:30 PM 11,346 tts10-sql.txt 07/01/2022 05:49 PM 2,019 typeorm-sql.txt 07/29/2022 05:14 PM 2,426 wptransposh107-auth.txt 07/29/2022 05:05 PM 2,540 wptransposh107-xss.txt 07/29/2022 05:07 PM 3,192 wptransposh107persistent-xss.txt 07/29/2022 05:31 PM 2,487 wptransposh1081-auth.txt 07/29/2022 05:26 PM 2,365 wptransposh1081-disclose.txt 07/29/2022 05:40 PM 2,496 wptransposh1081-exec.txt 07/29/2022 05:38 PM 2,953 wptransposh1081-sql.txt 07/29/2022 05:21 PM 2,954 wptransposh1081-xsrf.txt 07/29/2022 04:59 PM 823 wpuseronline2876-xss.txt 07/11/2022 05:23 PM 1,532 wpvsbb329-sql.txt 07/01/2022 06:17 PM 4,029 ZSL-2022-5709.txt 07/21/2022 11:34 PM 6,572 ZSL-2022-5710.txt 69 File(s) 935,787 bytes 2 Dir(s) 41,100,783,616 bytes free Download: 202207-exploits.tgz (553.9 KB) Source
    1 point
  5. Isi facea si omul un backlink cinstit. Backlinkul neprins e negustor cinstit. :)))))
    1 point
×
×
  • Create New...