これまでに自分が解いたCTFの暗号問題のWriteupをまとめた場所
※Difficultyの評価は個人の主観に基づいて適当に決めています。
Year | CTF | Problem | Point | Crypto | Keywords | Difficulty |
---|---|---|---|---|---|---|
2016 | ASIS CTF | RSA | 113 | RSA | small Modular | C |
2016 | Sharif CTF | LSB Oracle | 150 | RSA | LSB Oracle Attack | C |
2016 | Sharif CTF | unterscheide | 200 | AES | フェルマーの小定理 | A |
2016 | Sharif CTF | TPQ | 150 | RSA | Encryption Oracle, 10 primes | C |
2016 | 0CTF | RSA? | 2 | RSA | Multi-prime RSA, Low public exponent attack | B |
2016 | Boston Key Party CTF | Bob's hat | 4 | RSA | Felmat法, 素数の使いまわし, small prime, Wiener's Attack | C |
2016 | Boston Key Party CTF | HMAC_CRC | 5 | - | CRC(巡回冗長検査) | B |
2016 | Google CTF | Eucalypt Forest | 100 | AES | CBCモード, IV改ざん | C |
2016 | Google CTF | Wolf Spider | 125 | AES | CBCモード, Padding oracle attack, length-extension attack | A |
2016 | H4ckIT CTF | Ninja scheme | 195 | Original | Feistel構造 | C |
2016 | Hack the Vote | Babyhands | 300 | RSA | Wiener's attack | C |
2016 | Hack the Vote | Box of Ballots | 200 | AES | CBCモード | B |
2016 | Hack the Vote | Trunp Trump | 100 | Original | デジタル署名, Modulo演算 | C |
2016 | Hack.lu CTF | Cryptolocker | 200 | AES | CBCモード, Padding検査 | C |
2016 | Hack.lu CTF | Redacted | 200 | RSA | 秘密鍵読経 | C |
2016 | Hack.lu CTF | cornelius1 | 200 | AES | deflate圧縮, CRIME | B |
2016 | HITB Facebook CTF | Capture Mexico-TLS | 200 | RSA | TLS handshake, RSA-CRT fault Attack | B |
2016 | HITCON CTF quals | Hackpad | 150 | AES | CBCモード, Paddin oracle attack | C |
2016 | HITCON CTF quals | PAKE | 250 | PAKE | DH鍵共有 | B |
2016 | Insomni'hack Teaser CTF | Bring the noise | 200 | - | Programming, Modulo演算 | C |
2016 | Tokyo Westerns CTF | Backpacker's cihper (easy mode) | 200 | Original knapsack | Merkle-Hellmanナップサック暗号もどき | A |
2016 | Tokyo Westerns CTF | ESPer | 180 | RSA | RSA-CRT Fault Attack | B |
2016 | Tokyo Westerns CTF | Super Express | 100 | 換字式暗号 | 線形写像 | C |
2016 | Tokyo Westerns CTF | Twin Primes | 50 | RSA | 双子素数 | C |
2016 | Tokyo Westerns CTF | Vignere Cipher | 200 | Vignere | カシスキーテスト, Base64 | B |
2016 | Nuit du Hack CTF Quals | Invest | 50 | Original | Pcap Forensic, 論理回路 | C |
2016 | SECCON CTF quqls | biscuiti | 300 | AES | SQLインジェクション, CBCモード, Paddin oracle attack | A |
2016 | Sharif University CTF | High-speed RSA Keygen | 150 | RSA | Coppersmithの定理, High-bit Known Attack | B |
2016 | CSAW CTF | regrexpire | 100 | - | Programming, 正規表現 | C |
2015 | Hack.lu CTF | Creative Cheating | 150 | RSA | Pcap Forensic, Signatures | C |
2015 | MMA CTF | Alicegame | 250 | ElGamal | Pohlig–Hellman algorithm, Baby-step Giant-step algorithm | A |
2015 | Plaid CTF | Strength | 110 | RSA | Common Modulus Attack | C |
2015 | Plaid CTF | Lazy | 180 | MHナップザック暗号 | 低密度攻撃、LLLアルゴリズム | B |
2015 | SECCON CTF Quals | Find the prime numbers | 200 | Paillier | 加法準同型暗号 | B |
2015 | セキュリティ・キャンプ | Broken RSA | ??? | RSA | Multi-prime RSA | C |
2015 | TETCON CTF | The Poodle Attack | 200 | AES | Poodle, CBCモード, Padding oracle attack | A |
2015 | Trend Micro CTF | AnswerMe | ??? | ChaCha | ChaCha, ストリーム暗号, Salsa20 | C |
2014 | Hack You | Hashme | 200 | - | Hash, Merkle-Damgård構造, Length-extension attack | B |
2014 | HITCON CTF | rsaha | 200 | RSA | Franklin-Reiterrelated-message attack | B |
2014 | Plaid CTF | Parlor | 200 | - | MD5, Length-extension attack | S |
2013 | SECCON CTF quals | Cryptanalysis | 300 | 楕円曲線暗号 | 列挙法 | C |
2011 | CODEGATE CTF | Crypto 400 | 400 | AES | CBDモード, Padding oracle attack | B |
2015 |
Problem files are often exported from https://github.com/ctfs
- 2017/2/26 Added Lazy
- 2017/2/16 Added cornelius1
- 2017/2/16 Added RSA
- 2017/2/16 Added unterscheide
- 2017/2/16 Added PAKE
- 2016/12/23 Added LSB Oracle
- 2016/12/23 Added TPQ
- 2016/12/19 Published "CTF Crypto Writeups by sonickun"