Defcon 2018 Qualify: Easy Pisy writeup

文章目录

  • Defcon 2018 Qualify: Easy Pisy
    • 1. Source Code
    • 2. Writeup
    • 3. Info
    • 4. Analysis of Author
      • 4.1 janmasarik
      • 4.2 nneonneo (Robert Xiao)
      • 4.3 Marc Stevens
      • 4.4 Elie Bursztein (Google)
    • 5. 语言中的签名函数
      • 5.1 php
        • 5.1.1 [standards library](https://www.php.net/manual/zh/refs.crypto.php)
          • 5.1.1.1 [Hash](https://www.php.net/manual/zh/book.hash.php)
          • 5.1.1.2 [密码散列算法函数](https://www.php.net/manual/zh/ref.password.php)
        • 5.1.2 第三方库
          • 5.1.2.1 [OpenSSL](https://www.php.net/manual/zh/ref.openssl.php)
      • 5.2 python
        • 5.2.1 standards library
          • 5.2.1.1 [hashlib](https://docs.python.org/3.6/library/hashlib.html)
          • 5.2.1.2 hmac
        • 5.2.2 第三方库
          • 5.2.2.1 cryptography
          • 5.2.2.2 VoidSpace
      • 5.3 go
        • 5.3.1 standards library
          • 5.3.1.1 crypto
          • 5.3.1.2 crypto包下其他加密包
        • 5.3.2 第三方库
    • 6. 密码学知识点
      • md5
      • 慢哈希函数
      • ARGON2
      • RC2_40
      • SMIME
      • S盒
      • RC4
      • SHA1
      • PKCS7_DETACHED
      • OPENSSL_PKCS1_PADDING
      • ecdsa
      • subtle
    • 7. Bucket 配置错误
    • 8. [《Non-interactive cryptographic timestamping based on verifiable delay functions》](https://eprint.iacr.org/2019/197.pdf)
    • 9. [sha1collisiondetection](https://github.com/cr-marcstevens/sha1collisiondetection)
    • 10. [《On immutability of blockchains》](https://dl.eusset.eu/bitstream/20.500.12015/3160/1/blockchain2018_04.pdf)
    • 11. collect Crypto 2021 Paper
    • 12. [A Hacker’s guide to reducing side-channel attack surfaces using deep-learning](https://elie.net/talk/a-hacker-guide-to-side-channel-attack-surface-reduction-using-deep-learning/)
    • 13. 基于旁路攻击的AES算法中间变量脆弱点
  • 总结

Defcon 2018 Qualify: Easy Pisy

1. Source Code

题目给了俩PHP:

  • execute.php


include 'common.php';

if ($_SERVER['REQUEST_METHOD'] === 'GET') {
   
  print highlight_string(file_get_contents("execute.php"), TRUE);
  exit(0);
}

$keys = get_keys();
$privkey = $keys[0];
$pubkey = $keys[1];

$file_info = $_FILES['userfile'];
check_uploaded_file($file_info);

$data = file_get_contents($file_info['tmp_name']);
$signature = hex2bin($_POST['signature']);
if (openssl_verify($data, $signature, $pubkey)) {
   
  print 'Signature is OK.
'
; } else { die('Bad signature.'); } $text = pdf_to_text($file_info['tmp_name']); print "Text: \"$text\"
"
; $execute_query = "EXECUTE "; $echo_query = "ECHO

你可能感兴趣的:(非专业知识积累,安全漏洞,密码学,区块链)