Crypto Implementation

 

Some Resources About Crypto Implementation and Optimization.

 

 

  • A tool to crack bitcoin passwords at a high speed: brainflayer cracker by Ryan Castellucci with enhancements code contributed by Courtois and Song. Another similar project is adpwc project below.
  • HOW to crack bitcoin and LinkedIn passwords at home (easy starter project for UCL students and GA18 code breaking competition, by  Nicolas Courtois and Guangyan Song, windows PC only):
    • Here is our Visual Studio project adpwc.
    • Two large files are needed at runtime for this project to run correctly:
      • Our Bitcoin bedb database file (database of historical bitcoin public keys).
      • Our LinkedIn unmasked passwords file.
      • Missing: cache files (0.5 Gb).
  • Etc….

Larger Selection of papers about Crypto Implementations and Optimisations.

  1.  Nicolas Courtois, Guangyan Song, Ryan Castellucci:  Speed Optimizations in Bitcoin Key Recovery Attacks, 8 February 2016, preprint available here. Some basic slides can be found here.
  2. Nicolas T. Courtois, Daniel Hulme, Theodosis Mourouzis: Multiplicative Complexity and Solving Generalized Brent Equations With SAT SolversIn COMPUTATION TOOLS 2012, Proceedings, ISBN: 978-1-61208-222-6, pages: 22 to 27, (c) IARIA, 2012,
    Date: 22 July 2012.
    Full paper vailable here.
    We have received the Best Paper Award.
    Here are extended slides by Courtois et al. about Multiplicative Complexity:.
  3. Here is an excellent 2016 follow-up paper which uses the same methodology.
  4. Nicolas T. Courtois, Daniel Hulme, Theodosis Mourouzis: Solving Circuit Optimisation Problems in Cryptography and Cryptanalysis In SHARCS 2012,
  5. workshop without formal proceedings, 70 participants,
    Washington DC, 17-18 March 2012.
    On page 179 of the workshop record.
    .
  6. Nicolas T. Courtois, Daniel Hulme and Theodosis Mourouzis:
    Solving Circuit Optimisation Problems in Cryptography and Cryptanalysis, .
    In electronic proceedings of
    2nd IMA Conference Mathematics in Defence 2011,
    20 October 2011,
    Defence Academy of the United Kingdom, Swindon, UK.
    The initial short 6-page version is found
    at here.
    A longer version is available at eprint:
    eprint/2011/475/.
  7. Nicolas T. Courtois, Gregory V. Bard and Daniel Hulme:
    A New General-Purpose Method to Multiply 3×3 Matrices Using Only 23 Multiplications, .
    At arxiv.1108.2830.
  8.  Card-only attacks on MiFare Crypto-1 cipher.Nicolas T. Courtois: The Dark Side of Security by Obscurity and Cloning MiFare Classic Rail and Building Passes Anywhere, Anytime, new attack requires only 300 queries to the card, appears in SECRYPT 2009. Also known as “Courtois dark side” attack on MiFare Classic. Here are the slides). A version of this paper is available here.
  9. Côme Berbain, Olivier Billet, Anne Canteaut, Nicolas Courtois, Henri
  10. Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan, Cédric Lauradoux, Marine
    Minier, Thomas Pornin and Hervé Sibert: Sosemanuk
    , a Fast Software-Oriented Stream Cipher
    , In New Stream
    Cipher Designs, The eSTREAM Finalists, LNCS 4986, pp.
    98-118, Springer, 2008.
  11. Côme Berbain, Olivier Billet, Anne Canteaut, Nicolas Courtois,
    Blandine Debraize, Henri Gilbert, Louis Goubin, Aline Gouget, Louis Granboulan,
    Cédric Lauradoux, Marine Minier, Thomas Pornin and Hervé Sibert:
    Decim v2
    , In New Stream Cipher Designs, The eSTREAM
    Finalists, LNCS 4986, pp. 140-151, Springer, 2008.
  12. Sean O’Neil, Nicolas Courtois: Reverse-engineered Philips/NXP Hitag2 Cipher, presented at the rump session of FSE 2008, Lausanne, 12 February 2008. Source code + nice picture can be found here.
  13.  Tools for algebraic cryptanalysis of ciphers – web page.
  14.  Hard problems in computer science, algebra and cryptanalysis – web page.
  15. Nicolas Courtois, Gregory V. Bard:
  16. Algebraic Cryptanalysis of the Data Encryption Standard, In 11-th IMA Conference, Springer LNCS
    4887. See also eprint.iacr.org/2006/402/.
  17. Nicolas Courtois, Louis Goubin: An Algebraic Masking Method to Protect AES Against Power Attacks,In ICISC 2005, LNCS 3935, Springer. CF. also eprint/2005/204/.
  18. C. Berbain, O. Billet, A. Canteaut,  N. Courtois, H. Gilbert, L. Goubin, A. Gouget, L. Granboulan, C.
    Lauradoux, M. Minier, T. Pornin, and H. Sibert:
    SOSEMANUK, a fast software-oriented stream cipher
    ,
    submission to ECRYPT call for stream ciphers and presented at SKEW 2005
    workshop in Aarhus, Denmark on 26 May 2005.
  19. C. Berbain, O. Billet, A. Canteaut,
    N. Courtois
    , H. Gilbert, L. Goubin, A. Gouget, L. Granboulan, C.
    Lauradoux, M. Minier, T. Pornin, and H. Sibert:
    DECIM, a new stream cipher for hardware applications
    ,
    submission to ECRYPT call for stream ciphers and presented at SKEW 2005
    workshop in Aarhus, Denmark on 27 May 2005.
  20. Mehdi-Laurent Akkar, Nicolas Courtois,  Louis Goubin, Romain Duteuil, A Fast and Secure Implementation of Slash, In PKC 2003, LNCS 2567, Springer, pp. 267-278.
  21. See also the Sflash web page.
  22. Nicolas CourtoisMatthieu Finiasz and Nicolas Sendrier:
    How to achieve a McEliece-based Digital Signature Scheme. Here is full version, it was published in Asiacrypt 2001, LNCS 2248, Springer, pp. 157-174.