Models and Algorithms for Physical Cryptanalysis

Total Page:16

File Type:pdf, Size:1020Kb

Models and Algorithms for Physical Cryptanalysis MODELS AND ALGORITHMS FOR PHYSICAL CRYPTANALYSIS Dissertation zur Erlangung des Grades eines Doktor-Ingenieurs der Fakult¨at fur¨ Elektrotechnik und Informationstechnik an der Ruhr-Universit¨at Bochum von Kerstin Lemke-Rust Bochum, Januar 2007 ii Thesis Advisor: Prof. Dr.-Ing. Christof Paar, Ruhr University Bochum, Germany External Referee: Prof. Dr. David Naccache, Ecole´ Normale Sup´erieure, Paris, France Author contact information: [email protected] iii Abstract This thesis is dedicated to models and algorithms for the use in physical cryptanalysis which is a new evolving discipline in implementation se- curity of information systems. It is based on physically observable and manipulable properties of a cryptographic implementation. Physical observables, such as the power consumption or electromag- netic emanation of a cryptographic device are so-called `side channels'. They contain exploitable information about internal states of an imple- mentation at runtime. Physical effects can also be used for the injec- tion of faults. Fault injection is successful if it recovers internal states by examining the effects of an erroneous state propagating through the computation. This thesis provides a unified framework for side channel and fault cryptanalysis. Its objective is to improve the understanding of physi- cally enabled cryptanalysis and to provide new models and algorithms. A major motivation for this work is that methodical improvements for physical cryptanalysis can also help in developing efficient countermea- sures for securing cryptographic implementations. This work examines differential side channel analysis of boolean and arithmetic operations which are typical primitives in cryptographic algo- rithms. Different characteristics of these operations can support a side channel analysis, even of unknown ciphers. It also provides evidence that existing simple leakage models are suboptimal in practice and that there is a need for improvements. A main research contribution of this thesis is a new stochastic model for multivariate side channel analysis, allowing for an approximation of the real side channel leakage for any given internal state of an imple- mentation. The proposed stochastic methods can capture both differ- ent time instants and different internal states as part of a multivariate side channel cryptanalysis. Furthermore, methods are made available in case the implementation applies masking techniques to hide internal states. Experimental results are included confirming the efficiency of these stochastic algorithms. Particularly, it is proved that the new algo- rithms are clearly superior to univariate differential side channel analysis. A performance analysis for templates and stochastic methods has been added. This led to further optimizations so that the final algorithms can be seen as the most efficient ones for side channel cryptanalysis. iv The last chapter addresses modelling of fault channel cryptanalysis, with a focus on fault injection techniques based on radiation and parti- cle impact into integrated circuits. Strategies and countermeasures are evaluated as result of this new physical model. v Kurzdarstellung der Dissertation Diese Dissertation ist der Modellierung und Entwicklung von Algorith- men fur¨ die physikalische Kryptoanalyse gewidmet. Die physikalische Kryptoanalyse ist ein neues aufstrebendes Forschungsgebiet innerhalb der Implementierungssicherheit von Informationssystemen. Sie basiert auf der Nutzung von physikalisch messbaren oder beeinflussbaren Eigen- schaften einer kryptographischen Implementierung. Physikalische Messgr¨oßen wie die Leistungsaufnahme und elektro- magnetische Abstrahlung der kryptographischen Implementierung stel- len sogenannte Seitenkan¨ale dar, die verwertbare Informationen ub¨ er in- terne Zust¨ande zur Laufzeit der Implementierung beinhalten. Physika- lische Effekte k¨onnen darub¨ er hinaus auch zur Injektion von Fehlern eingesetzt werden. Eine Fehlerinjektion ist erfolgreich, wenn ein Fehler in der Implementierung fortschreitet und die Ausgabe von einem fehler- haften Kryptogramm erfolgt. Diese Dissertation bietet einen gemeinsamen Rahmen fur¨ seitenkanal- und fehlerbasierte Kryptoanalyse. Das Ziel ist es, das Verst¨andnis von physikalischer Kryptoanalyse zu f¨ordern und neue Modelle und Algo- rithmen zu entwickeln. Eine wesentliche Motivation fur¨ die Arbeit liegt darin, dass eine Verbesserung in der Methodik der physikalischen Kryp- toanalyse auch bei der Entwicklung von effizienten Gegenmaßnahmen hilft. Diese Arbeit behandelt die differentielle Seitenkanalanalyse bei logi- schen und arithmetischen Operationen, die typische atomare Baustei- ne in kryptographischen Algorithmen darstellen. Die unterschiedlichen Charakteristiken dieser Operationen k¨onnen eine Seitenkanalanalyse von unbekannten Kryptoalgorithmen unterstutzen.¨ Insbesondere wird nach- gewiesen, dass einfache Modelle fur¨ Seitenkan¨ale in der Praxis nicht op- timal sind und dass es einen Bedarf an Verbesserungen gibt. Ein Hauptbeitrag dieser Dissertation ist ein neues stochastisches Mo- dell fur¨ multivariate Seitenkanalanalysen, das eine Approximation des Seitenkanals fur¨ jeden internen Zustand einer Implementierung erm¨og- licht. Hierdurch werden Methoden bereitgestellt, die sowohl unterschied- liche Zeitpunkte als auch unterschiedliche interne Zust¨ande in einer mul- tivariaten Seitenkanalanalyse erfassen k¨onnen. Die Algorithmen sind auch fur¨ den Fall einsetzbar, dass die Implementierung interne Zust¨ande in einer maskierten Darstellung bearbeitet. Die experimentellen Ergeb- vi nisse best¨atigen die Effizienz der stochastischen Algorithmen. Insbeson- dere wird nachgewiesen, dass die neuen Algorithmen der univariaten dif- ferentiellen Seitenkanalanalyse deutlich ub¨ erlegen sind. Es ist ferner ein Effizienzvergleich zwischen stochastischen Methoden und sogenannten Templates durchgefuhrt¨ worden. Dies hat zu weiteren Optimierungen gefuhrt,¨ so dass die entwickelten Algorithmen als die effizientesten in der Seitenkanalanalyse gesehen werden k¨onnen. Das abschließende Kapitel dieser Arbeit dient der Modellierung von fehlerbasierter Kryptoanalyse. Der Schwerpunkt liegt auf Fehlerinjek- tionsstechniken mit elektromagnetischer Strahlung und Teilchenstrah- lung in integrierten Schaltkreisen. Strategien fur¨ Gegenmaßnahmen wer- den als Ergebnis dieses neuen physikalischen Modells bewertet. To my parents and to Christian. viii ix Acknowledgements I am very grateful to Prof. Christof Paar, Chair for Communication Security at the Ruhr University Bochum for various kinds of support that I received. First of all, I deeply thank Christof for accepting me as a Ph.D. student. Working in his group at the university was a great pleasure and motivation for me after eight years in the industry. I have enjoyed many fruitful discussions and I thank for all the helpful sugges- tions while working on this thesis. Last but not least I am thankful for the wonderful open-minded atmosphere. My deep gratitudes also go to Prof. David Naccache for reviewing this thesis and attending my Ph.D. defense on June 1, 2007. I would like to express my gratitudes to all present and former mem- bers of Christof's research group in Bochum. Many of them have become good friends of mine over the last years. Especially, I am grateful to Irm- gard Kuhn¨ for the warm atmosphere, for running everything smoothly and all her help with the organization. I thank Kai Schramm for the joint work on analyzing side channels and for sharing ideas as well as tools and equipment. Greatly mentionable is also the work with Benedikt Gierlichs on comparing stochastic methods and templates for differen- tial side channel analysis that has led to a CHES 2006 paper and to valuable results for this thesis. It has been a big pleasure and fun to do research with Prof. Ahmad-Reza Sadeghi. In many refreshing dis- cussions, Ahmad opened my eyes to new views and I appreciate all the lessons in learning of how to write a paper. Further acknowledgements go to Sandeep Kumar for deeper insights to VHDL programming and the joint work for the eSTREAM project. Editing of our book on Embedded Security in Cars was another big experience in the previous years and I especially enjoyed the continuous work with Marko Wolf on this. My sincere thanks also to Timo Kasper, Thomas Eisenbarth, Dario Carluc- cio, Christian Stuble,¨ Markus Kasper, Gordon Meiser, and Yifei Liu for the joint research on various topics. Special thanks to Marcel Selhorst, Hans Christian R¨opke, Karsten Tellmann, and Horst Edelmann for help- ing me with the computer and web administration. And to Benedikt and Timo for proofreading a preliminary version of this manuscript during Christmas time 2006! All the best to all of you! Prof. Werner Schindler deserves my acknowledgements for the joint development of stochastic methods for differential side channel analysis. x The mathematical model would not have been possible without him. I sincerely thank for the various discussions we had in preparing the paper for CHES 2005. The work described in this thesis was supported through the IST Contract IST-2002-507932 ECRYPT, the European Network of Excel- lence in Cryptology. Thanks to all the researchers in the ECRYPT project for sharing their ideas. Especially to Lejla Batina, Benedikt Gierlichs, Tanja Lange, Stefan Mangard, Nele Mentens, Elke de Mul- der, Elisabeth Oswald, Kazuo Sakiyama, and Fran¸cois-Xavier Standaert. Moreover, to Tanja for patiently answering all my boring questions on ECRYPT reporting and formalisms. Thanks
Recommended publications
  • Improved Related-Key Attacks on DESX and DESX+
    Improved Related-key Attacks on DESX and DESX+ Raphael C.-W. Phan1 and Adi Shamir3 1 Laboratoire de s´ecurit´eet de cryptographie (LASEC), Ecole Polytechnique F´ed´erale de Lausanne (EPFL), CH-1015 Lausanne, Switzerland [email protected] 2 Faculty of Mathematics & Computer Science, The Weizmann Institute of Science, Rehovot 76100, Israel [email protected] Abstract. In this paper, we present improved related-key attacks on the original DESX, and DESX+, a variant of the DESX with its pre- and post-whitening XOR operations replaced with addition modulo 264. Compared to previous results, our attack on DESX has reduced text complexity, while our best attack on DESX+ eliminates the memory requirements at the same processing complexity. Keywords: DESX, DESX+, related-key attack, fault attack. 1 Introduction Due to the DES’ small key length of 56 bits, variants of the DES under multiple encryption have been considered, including double-DES under one or two 56-bit key(s), and triple-DES under two or three 56-bit keys. Another popular variant based on the DES is the DESX [15], where the basic keylength of single DES is extended to 120 bits by wrapping this DES with two outer pre- and post-whitening keys of 64 bits each. Also, the endorsement of single DES had been officially withdrawn by NIST in the summer of 2004 [19], due to its insecurity against exhaustive search. Future use of single DES is recommended only as a component of the triple-DES. This makes it more important to study the security of variants of single DES which increase the key length to avoid this attack.
    [Show full text]
  • Non-Interactive Key Establishment in Wireless Mesh Networks
    Chapter 1 Non-Interactive Key Establishment in Wireless Mesh Networks Zhenjiang Li†, J.J. Garcia-Luna-Aceves †∗ zhjli,jj @soe.ucsc.edu { } †Computer Engineering, University of California, Santa Cruz 1156 high street, Santa Cruz, CA 95064, USA Phone:1-831-4595436, Fax: 1-831-4594829 ∗Palo Alto Research Center (PARC) 3333 Coyote Hill Road, Palo Alto, CA 94304, USA Symmetric cryptographic primitives are preferable in designing security protocols for wireless mesh networks (WMNs) because they are computationally affordable for resource- constrained mobile devices forming a WMN. Most proposed key-establishment schemes for symmetric cryptosystem assume services from a centralized authority (either on-line or off- line), or involve the interaction between communicating parties. However, requiring access 1 c Springer, 2005. This is a revision of the work published in the proceedings of AdhocNow’05, LNCS 3738, pp. 164-177, Cancun," Mexico, Oct. 2005. 2This work was supported in part by the Baskin Chair of Computer Engineering at UCSC, the National Science Foundation under Grant CNS-0435522, the U.S. Army Research Office under grant No. W911NF-05-1-0246. Any opinions, findings, and conclusions are those of the authors and do not necessarily reflect the views of the funding agencies. 1 2CHAPTER 1. NON-INTERACTIVE KEY ESTABLISHMENT IN WIRELESS MESH NETWORKS to a centralized authority, or ensuring that correct routing be established before the key agreement is done, is difficult to attain in wireless networks. We present a new non-interactive key agreement and progression (NIKAP) scheme for wireless networks, which does not require an on-line centralized authority, can establish and update pairwise shared keys between any two nodes in a non-interactive manner, is configurable to operate synchronously (S-NIKAP) or asynchronously (A-NIKAP), and has the ability to provide differentiated security services w.r.t.
    [Show full text]
  • Mesh Segmentation Guided by Seed Points
    Bulletin of the JSME Vol.9, No.4, 2015 Journal of Advanced Mechanical Design, Systems, and Manufacturing Mesh segmentation guided by seed points Xue JIAO*, Huixin ZHANG* and Tieru WU* *Institute of Mathematics, Jilin University Changchun, Jilin130012, China E-mail: [email protected] Received 3 January 2015 Abstract Segmenting 3D models into meaningful parts is a fundamental problem in computer graphics. In this paper, we present an algorithm which is guided by the mesh vertices for segmenting a mesh into meaningful sub-meshes. First, a candidate set of feature points is selected to highlight the most significant features of the model. After that, a diversity measure is calculated by using Hausdorff distance. The collection of seed points we defined is a subset of the candidate set. The collection of seed points consists of two parts, namely, the basic point and lucky points. By maximizing the diversity measure between the seed set and candidate set, an appropriate seed point is selected. Based on the collection of seed points, the segmentation process can be guided by these seeds. Because humans generally perceive desirable segmentations at concave regions, and the geodesic distance and curvature are well-known noise sensitive. Considering the above factors, in order to partition the target into meaningful parts, we define a distance function between each pair of mesh vertices. This function is formed by arc length, angular distance and curvature-related correction term. We have tested the method developed in this paper with 3D meshes from the Princeton segmentation benchmark. Moreover, our segmentation method also has been compared with other methods.
    [Show full text]
  • Differential and Linear Attacks on the Full WIDEA-N Block Ciphers (Under
    Differential and Linear Attacks on the full WIDEA-n block ciphers (under weak keys) Jorge Nakahara Jr Universit´eLibre de Bruxelles (ULB), Dept. of Computer Science, Belgium [email protected] Abstract. We report on differential and linear analysis of the full 8.5- round WIDEA-n ciphers for n 2 f4; 8g, under weak-key assumptions. The novelty in our attacks include the use of differential and linear rela- tion patterns that allow to bypass the diffusion provided by MDS codes altogether. Therefore, we can attack only a single IDEA instance out of n copies, effectively using a narrow trail for the propagation of differ- ences and masks across WIDEA-n. In fact, the higher the value of n, the better the attacks become. Our analyses apply both to particular MDS matrices, such as the one used in AES, as well as general MDS matrices. Our attacks exploit fixed points of MDS matrices. We also observed a curious interaction between certain differential/linear patterns and the coefficients of MDS matrices for non-trivial fixed points. This interac- tion may serve as an instructive design criterion for block cipher designs such as WIDEA-n. The authors of WIDEA-n suggested a compression function construction using WIDEA-8 in Davies-Meyer mode. In this setting, the weaknesses identified in this paper can lead to free-start col- lisions and even actual collisions depending on the output transformation of the hash function. Keywords: wide-block cipher, cryptanalysis, WIDEA-n, free-start collisions. 1 Introduction In [6], Junod and Macchetti presented a Wide-block version of IDEA cipher [7] called WIDEA-n, combining n instances of the 8.5-round IDEA cipher joined by an n×n matrix derived from a Maximum Distance Separable (MDS) code.
    [Show full text]
  • Ipsec VPN Solutions Using Next Generation Encryption
    IPSec VPN Solutions Using Next Generation Encryption Deployment Guide Version 1.5 Authored by: Ben Rosenblum – CCIE #21084 (R&S, SP) IPSec VPN Solutions Using Deployment Guide Next Generation Encryption THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION, AND RECOMMENDATIONS IN THIS MANUAL ARE BELIEVED TO BE ACCURATE BUT ARE PRESENTED WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED. USERS MUST TAKE FULL RESPONSIBILITY FOR THEIR APPLICATION OF ANY PRODUCTS. THE SOFTWARE LICENSE AND LIMITED WARRANTY FOR THE ACCOMPANYING PRODUCT ARE SET FORTH IN THE INFORMATION PACKET THAT SHIPPED WITH THE PRODUCT AND ARE INCORPORATED HEREIN BY THIS REFERENCE. IF YOU ARE UNABLE TO LOCATE THE SOFTWARE LICENSE OR LIMITED WARRANTY, CONTACT YOUR CISCO REPRESENTATIVE FOR A COPY. The following information is for FCC compliance of Class A devices: This equipment has been tested and found to comply with the limits for a Class A digital device, pursuant to part 15 of the FCC rules. These limits are designed to provide reasonable protection against harmful interference when the equipment is operated in a commercial environment. This equipment generates, uses, and can radiate radio-frequency energy and, if not installed and used in accordance with the instruction manual, may cause harmful interference to radio communications. Operation of this equipment in a residential area is likely to cause harmful interference, in which case users will be required to correct the interference at their own expense. The following information is for FCC compliance of Class B devices: The equipment described in this manual generates and may radiate radio- frequency energy.
    [Show full text]
  • Effects of Architecture on Information Leakage of a Hardware Advanced Encryption Standard Implementation Eric A
    Air Force Institute of Technology AFIT Scholar Theses and Dissertations Student Graduate Works 9-13-2012 Effects of Architecture on Information Leakage of a Hardware Advanced Encryption Standard Implementation Eric A. Koziel Follow this and additional works at: https://scholar.afit.edu/etd Part of the Computer and Systems Architecture Commons, and the Information Security Commons Recommended Citation Koziel, Eric A., "Effects of Architecture on Information Leakage of a Hardware Advanced Encryption Standard Implementation" (2012). Theses and Dissertations. 1127. https://scholar.afit.edu/etd/1127 This Thesis is brought to you for free and open access by the Student Graduate Works at AFIT Scholar. It has been accepted for inclusion in Theses and Dissertations by an authorized administrator of AFIT Scholar. For more information, please contact [email protected]. EFFECTS OF ARCHITECTURE ON INFORMATION LEAKAGE OF A HARDWARE ADVANCED ENCRYPTION STANDARD IMPLEMENTATION THESIS Eric A. Koziel AFIT/GCO/ENG/12-25 DEPARTMENT OF THE AIR FORCE AIR UNIVERSITY AIR FORCE INSTITUTE OF TECHNOLOGY Wright-Patterson Air Force Base, Ohio APPROVED FOR PUBLIC RELEASE; DISTRIBUTION UNLIMITED The views expressed in this thesis are those of the author and do not reflect the official policy or position of the United States Air Force, Department of Defense, or the United States Government. This material is declared a work of the U.S. Government and is not subject to copyright protection in the United States. AFIT/GCO/ENG/12-25 EFFECTS OF ARCHITECTURE ON INFORMATION LEAKAGE OF A HARDWARE ADVANCED ENCRYPTION STANDARD IMPLEMENTATION THESIS Presented to the Faculty Department of Electrical & Computer Engineering Graduate School of Engineering and Management Air Force Institute of Technology Air University Air Education and Training Command In Partial Fulfillment of the Requirements for the Degree of Master of Science in Cyber Operations Eric A.
    [Show full text]
  • The Celeblain of Celeborn and Galadriel
    Volume 9 Number 2 Article 5 6-15-1982 The Celeblain of Celeborn and Galadriel Janice Johnson Southern Illinois University Follow this and additional works at: https://dc.swosu.edu/mythlore Part of the Children's and Young Adult Literature Commons Recommended Citation Johnson, Janice (1982) "The Celeblain of Celeborn and Galadriel," Mythlore: A Journal of J.R.R. Tolkien, C.S. Lewis, Charles Williams, and Mythopoeic Literature: Vol. 9 : No. 2 , Article 5. Available at: https://dc.swosu.edu/mythlore/vol9/iss2/5 This Article is brought to you for free and open access by the Mythopoeic Society at SWOSU Digital Commons. It has been accepted for inclusion in Mythlore: A Journal of J.R.R. Tolkien, C.S. Lewis, Charles Williams, and Mythopoeic Literature by an authorized editor of SWOSU Digital Commons. An ADA compliant document is available upon request. For more information, please contact [email protected]. To join the Mythopoeic Society go to: http://www.mythsoc.org/join.htm Mythcon 51: A VIRTUAL “HALFLING” MYTHCON July 31 - August 1, 2021 (Saturday and Sunday) http://www.mythsoc.org/mythcon/mythcon-51.htm Mythcon 52: The Mythic, the Fantastic, and the Alien Albuquerque, New Mexico; July 29 - August 1, 2022 http://www.mythsoc.org/mythcon/mythcon-52.htm Abstract Reviews the history of Galadriel and Celeborn as revealed in unpublished materials as well as The Lord of the Rings, The Silmarillion, Tolkien’s Letters, and Unfinished alesT , and examines variations and inconsistencies. Additional Keywords Tolkien, J.R.R.—Characters—Celeborn; Tolkien, J.R.R.—Characters—Galadriel; Patrick Wynne This article is available in Mythlore: A Journal of J.R.R.
    [Show full text]
  • On the Related-Key Attacks Against Aes*
    THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 13, Number 4/2012, pp. 395–400 ON THE RELATED-KEY ATTACKS AGAINST AES* Joan DAEMEN1, Vincent RIJMEN2 1 STMicroElectronics, Belgium 2 KU Leuven & IBBT (Belgium), Graz University of Technology, Austria E-mail: [email protected] Alex Biryukov and Dmitry Khovratovich presented related-key attacks on AES and reduced-round versions of AES. The most impressive of these were presented at Asiacrypt 2009: related-key attacks against the full AES-256 and AES-192. We discuss the applicability of these attacks and related-key attacks in general. We model the access of the attacker to the key in the form of key access schemes. Related-key attacks should only be considered with respect to sound key access schemes. We show that defining a sound key access scheme in which the related-key attacks against AES-256 and AES- 192 can be conducted, is possible, but contrived. Key words: Advanced Encryption Standard, AES, security, related-key attacks. 1. INTRODUCTION Since the start of the process to select the Advanced Encryption Standard (AES), the block cipher Rijndael, which later became the AES, has been scrutinized extensively for security weaknesses. The initial cryptanalytic results can be grouped into three categories. The first category contains attacks variants that were weakened by reducing the number of rounds [0]. The second category contains observations on mathematical properties of sub-components of the AES, which don’t lead to a cryptanalytic attack [0]. The third category consists of side-channel attacks, which target deficiencies in hardware or software implementations [0].
    [Show full text]
  • A Practical Attack on the Fixed RC4 in the WEP Mode
    A Practical Attack on the Fixed RC4 in the WEP Mode Itsik Mantin NDS Technologies, Israel [email protected] Abstract. In this paper we revisit a known but ignored weakness of the RC4 keystream generator, where secret state info leaks to the gen- erated keystream, and show that this leakage, also known as Jenkins’ correlation or the RC4 glimpse, can be used to attack RC4 in several modes. Our main result is a practical key recovery attack on RC4 when an IV modifier is concatenated to the beginning of a secret root key to generate a session key. As opposed to the WEP attack from [FMS01] the new attack is applicable even in the case where the first 256 bytes of the keystream are thrown and its complexity grows only linearly with the length of the key. In an exemplifying parameter setting the attack recov- ersa16-bytekeyin248 steps using 217 short keystreams generated from different chosen IVs. A second attacked mode is when the IV succeeds the secret root key. We mount a key recovery attack that recovers the secret root key by analyzing a single word from 222 keystreams generated from different IVs, improving the attack from [FMS01] on this mode. A third result is an attack on RC4 that is applicable when the attacker can inject faults to the execution of RC4. The attacker derives the internal state and the secret key by analyzing 214 faulted keystreams generated from this key. Keywords: RC4, Stream ciphers, Cryptanalysis, Fault analysis, Side- channel attacks, Related IV attacks, Related key attacks. 1 Introduction RC4 is the most widely used stream cipher in software applications.
    [Show full text]
  • CXCR4-SERINE339 Regulates Cellular Adhesion, Retention and Mobilization, and Is a Marker for Poor Prognosis in Acute Myeloid Leukemia
    Leukemia (2014) 28, 566–576 & 2014 Macmillan Publishers Limited All rights reserved 0887-6924/14 www.nature.com/leu ORIGINAL ARTICLE CXCR4-SERINE339 regulates cellular adhesion, retention and mobilization, and is a marker for poor prognosis in acute myeloid leukemia L Brault1, A Rovo´ 2, S Decker3, C Dierks3, A Tzankov4,5 and J Schwaller1,5 The CXCR4 receptor is a major regulator of hematopoietic cell migration. Overexpression of CXCR4 has been associated with poor prognosis in acute myelogenous leukemia (AML). We have previously shown that ligand-mediated phosphorylation of the Serine339 (CXCR4-S339) residue of the intracellular domain by PIM1 is implicated in surface re-expression of this receptor. Here, we report that phosphorylation of CXCR4-S339 in bone marrow (BM) biopsies correlated with poor prognosis in a cohort of AML patients. To functionally address the impact of CXCR4-S339 phosphorylation, we generated cell lines-expressing CXCR4 mutants that mimic constitutive phosphorylation (S339E) or abrogate phosphorylation (S339A). Whereas the expression of CXCR4 significantly increased, both CXCR4-S339E and the CXCR4-S339A mutants significantly reduced the BM homing and engraftment of Kasumi-1 AML cells in immunodeficient mice. In contrast, only expression of the CXCR4-S339E mutant increased the BM retention of the cells and resistance to cytarabine treatment, and impaired detachment capacity and AMD3100-induced mobilization of engrafted leukemic cells. These observations suggest that the poor prognosis in AML patients displaying CXCR4-S339 phosphorylation can be the consequence of an increased retention to the BM associated with an enhanced chemoresistance of leukemic cells. Therefore, CXCR4-S339 phosphorylation could serve as a novel prognostic marker in human AML.
    [Show full text]
  • Deep Learning-Based Cryptanalysis of Lightweight Block Ciphers
    Hindawi Security and Communication Networks Volume 2020, Article ID 3701067, 11 pages https://doi.org/10.1155/2020/3701067 Research Article Deep Learning-Based Cryptanalysis of Lightweight Block Ciphers Jaewoo So Department of Electronic Engineering, Sogang University, Seoul 04107, Republic of Korea Correspondence should be addressed to Jaewoo So; [email protected] Received 5 February 2020; Revised 21 June 2020; Accepted 26 June 2020; Published 13 July 2020 Academic Editor: Umar M. Khokhar Copyright © 2020 Jaewoo So. +is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Most of the traditional cryptanalytic technologies often require a great amount of time, known plaintexts, and memory. +is paper proposes a generic cryptanalysis model based on deep learning (DL), where the model tries to find the key of block ciphers from known plaintext-ciphertext pairs. We show the feasibility of the DL-based cryptanalysis by attacking on lightweight block ciphers such as simplified DES, Simon, and Speck. +e results show that the DL-based cryptanalysis can successfully recover the key bits when the keyspace is restricted to 64 ASCII characters. +e traditional cryptanalysis is generally performed without the keyspace restriction, but only reduced-round variants of Simon and Speck are successfully attacked. Although a text-based key is applied, the proposed DL-based cryptanalysis can successfully break the full rounds of Simon32/64 and Speck32/64. +e results indicate that the DL technology can be a useful tool for the cryptanalysis of block ciphers when the keyspace is restricted.
    [Show full text]
  • Public Evaluation Report UEA2/UIA2
    ETSI/SAGE Version: 2.0 Technical report Date: 9th September, 2011 Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 4: Design and Evaluation Report LTE Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. page 1 of 43 Document 4: Design and Evaluation report. Version 2.0 Document History 0.1 20th June 2010 First draft of main technical text 1.0 11th August 2010 First public release 1.1 11th August 2010 A few typos corrected and text improved 1.2 4th January 2011 A modification of ZUC and 128-EIA3 and text improved 1.3 18th January 2011 Further text improvements including better reference to different historic versions of the algorithms 1.4 1st July 2011 Add a new section on timing attacks 2.0 9th September 2011 Final deliverable LTE Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. page 2 of 43 Document 4: Design and Evaluation report. Version 2.0 Reference Keywords 3GPP, security, SAGE, algorithm ETSI Secretariat Postal address F-06921 Sophia Antipolis Cedex - FRANCE Office address 650 Route des Lucioles - Sophia Antipolis Valbonne - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N° 348 623 562 00017 - NAF 742 C Association à but non lucratif enregistrée à la Sous-Préfecture de Grasse (06) N° 7803/88 X.400 c= fr; a=atlas; p=etsi; s=secretariat Internet [email protected] http://www.etsi.fr Copyright Notification No part may be reproduced except as authorized by written permission. The copyright and the foregoing restriction extend to reproduction in all media.
    [Show full text]