Continuing on from Eucalypt Forest – can you break Message Authentication in Wolf Spider
Summary: forging signatures by exploiting CBC padding oracle and hash length extenstion
May 01
Continuing on from Eucalypt Forest – can you break Message Authentication in Wolf Spider
Summary: forging signatures by exploiting CBC padding oracle and hash length extenstion
Apr 24
If you need to securely grant execution privileges, what better way to do it than sexec?
This is running on sexec.pwning.xxx:9999
Summary: attacking a small instance of Ring-LWE based cryptosystem with Babai’s Nearest Vector algorithm.
Apr 18
We just got this fancy new cryptographic device and it seems to work great… for the most part. But sometimes the values it gives me are wrong. Maybe you could take a look for me.
Summary: fault attack on RSA signature (not RSA-CRT)
Mar 14
Here is a RSA private key with its upper part masked. Can your recover the private key and decrypt the file?
Summary: recovering RSA key from part of the private key.
Mar 13
It seems easy, right?
rsa.zip
Tip: openssl rsautl -encrypt -in FLAG -inkey public.pem -pubin -out flag.enc
Summary: factoring 300-bit modulus into 3 primes, extracting cube roots.
Mar 07
[8] : gsilvis counting magic – 9 – 4 solves : crypto: Here’s a verification/decryption server: gcm.ctf.bostonkey.party:32768 . Get the GCM MAC key (the thing the server prints out on startup). We’ve given you one valid ciphertext to get you started. It has iv: [102 97 110 116 97 115 116 105 99 32 105 118] and tag: [119 179]
gcm-task.tar
Summary: breaking AES-GCM with 2-byte tag
Mar 07
[3] : hmac_crc – 5 – 36 solves : crypto: We’re trying a new mac here at BKP—HMAC-CRC. The hmac (with our key) of “zupe zecret” is ‘0xa57d43a032feb286’. What’s the hmac of “BKPCTF”?
Summary: breaking HMAC-CRC (again)
Sep 05
vos and snk from MSLC share their basic view of Attack-Defence CTFs and tell random stories in their two-hour talk at Chaos Constructions 2014.
With English subtitles
May 27
Find the flag
data
Summary: cube attack + recover python’s MersenneTwister state + leak 320/520 LSBs of one of the primes
May 04
cpkc
A home-brewed cryptosystem, should be easy to break. Its keyspace seems to be rather large though…
Summary: LLL-based attack on NTRUEncrypt-like cryptosystem.