SlideShare une entreprise Scribd logo
1  sur  94
Télécharger pour lire hors ligne
HOW TO BACKDOOR
DIFFIE-HELLMANDavid Wong
NCC Group
TLS
pre-2007: Absence of TLS
2007: TLS only for login forms (Graham sniffs gmail
cookies live at Blackhat)
2009: Moxie releases SSLstrip at Blackhat
2010: HSTS introduced in Firefox
2013: Facebook is full-https
2014: preloaded-HSTS introduced in Chrome
TLS
pre-2007: Absence of TLS
2007: TLS only for login forms (Graham sniffs gmail
cookies live at Blackhat)
2009: Moxie releases SSLstrip at Blackhat
2010: HSTS introduced in Firefox
2013: Facebook is full-https
2014: preloaded-HSTS introduced in Chrome
TLS
pre-2007: Absence of TLS
2007: TLS only for login forms (Graham sniffs gmail
cookies live at Blackhat)
2009: Moxie releases SSLstrip at Blackhat
2010: HSTS introduced in Firefox
2013: Facebook is full-https
2014: preloaded-HSTS introduced in Chrome
TLS
pre-2007: Absence of TLS
2007: TLS only for login forms (Graham sniffs gmail
cookies live at Blackhat)
2009: Moxie releases SSLstrip at Blackhat
2010: HSTS introduced in Firefox / Firesheep
2013: Facebook is full-https
2014: preloaded-HSTS introduced in Chrome
TLS
pre-2007: Absence of TLS
2007: TLS only for login forms (Graham sniffs gmail
cookies live at Blackhat)
2009: Moxie releases SSLstrip at Blackhat
2010: HSTS introduced in Firefox / Firesheep
2013: Facebook is full-https / Snowden leaks
2014: preloaded-HSTS introduced in Chrome
TLS
pre-2007: Absence of TLS
2007: TLS only for login forms (Graham sniffs gmail
cookies live at Blackhat)
2009: Moxie releases SSLstrip at Blackhat
2010: HSTS introduced in Firefox / Firesheep
2013: Facebook is full-https / Snowden leaks
2010/2014: preloaded-HSTS introduced in Chrome
Logjam
• hardcoded DHE parameters in Apache
• NSA believed to be able to compute discrete
logarithm in modulo 1024-bit integers
• too much work
Logjam
Logjam
Client Server
clientHello
serverHello
rsa(secret)
Logjam
Client Server
clientHello
serverHello
clientKeyExchange
serverKeyExchange
Logjam
Client Server
clientHello
serverHello
clientKeyExchange
serverKeyExchange
Logjam
Client Server
clientHello
serverHello
• hardcoded DHE parameters in Apache
• NSA believed to be able to compute discrete
logarithm in modulo 1024-bit integers
• too much work
Logjam
• hardcoded DHE parameters in Apache
• NSA believed to be able to compute discrete
logarithm in modulo 1024-bit integers
• too much work
Logjam
• hardcoded DHE parameters in Apache
• NSA believed to be able to compute discrete
logarithm in modulo 1024-bit integers
• too much work
Logjam
U.S. export rules
• weak “Export” Cipher Suites
• 512-bit primes for Diffie-Hellman
• 40-bit keys for DES
U.S. export rules
• weak “Export” Cipher Suites
• 512-bit primes for Diffie-Hellman
• 40-bit keys for DES
U.S. export rules
• weak “Export” Cipher Suites
• 512-bit primes for Diffie-Hellman
• 40-bit keys for DES
LOTUS NOTES
• 64-bit crypto allowed…
• …if 24 bits of the key are encrypted to the NSA
• NSA’s RSA public key O=MiniTruth CN=Big Brother
LOTUS NOTES
• 64-bit crypto allowed…
• …if 24 bits of the key are encrypted to the NSA
• NSA’s RSA public key O=MiniTruth CN=Big Brother
LOTUS NOTES
• 64-bit crypto allowed…
• …if 24 bits of the key are encrypted to the NSA
• NSA’s RSA public key O=MiniTruth CN=Big Brother
Kleptography
• A kleptographic attack is an attack which uses
asymmetric cryptography to implement a
cryptographic backdoor.
• A secure kleptographic attack is undetectable as
long as the cryptosystem is a black-box.
• what about white-box? Reverse Engineering?
Kleptography
• A kleptographic attack is an attack which uses
asymmetric cryptography to implement a
cryptographic backdoor.
• A secure kleptographic attack is undetectable as
long as the cryptosystem is a black-box.
• what about white-box? Reverse Engineering?
Kleptography
• A kleptographic attack is an attack which uses
asymmetric cryptography to implement a
cryptographic backdoor.
• A secure kleptographic attack is undetectable as
long as the cryptosystem is a black-box.
• what about white-box? Reverse Engineering?
• Weak crypto
• Kleptography
Dual EC
2007
CRYPTO 2007
NSA’s BULLRUN
Dual EC is obvious.
• Weak crypto
• Kleptography
• New Backdoored Algorithms
DHE backdoor?
DHE backdoor?
• Everyone trust DHE already
• Logjam: hardcoded DHE everywhere
• Everyone is upgrading to 2048-bit parameters
DHE backdoor?
• Everyone trust DHE already
• Logjam: hardcoded DHE everywhere
• Everyone is upgrading to 2048-bit parameters
DHE backdoor?
• Everyone trust DHE already
• Logjam: hardcoded DHE everywhere
• Everyone is upgrading to 2048-bit parameters
Diffie-Hellman
Alice Bob
Diffie-Hellman
Alice Bob
Diffie-Hellman
Alice Bob
Diffie-Hellman
Alice Bob
Diffie-Hellman
Alice Bob
Agenda
1. Group Theory
2. Attacks on DH
3. Construct a backdoor
4. Construct a NOBUS backdoor
Known attacks against DHGroup Theory
Known attacks against DHGroup Theory
Alice’s
Known attacks against DHPohlig-HellmanGroup Theory
Known attacks against DHPohlig-HellmanGroup Theory
Known attacks against DHPohlig-HellmanGroup Theory
Known attacks against DHPohlig-HellmanGroup Theory
Known attacks against DHPohlig-HellmanGroup Theory
Known attacks against DHPohlig-HellmanGroup Theory
Known attacks against DHPohlig-HellmanGroup Theory
Known attacks against DHPohlig-HellmanGroup Theory
wPohlig-HellmanGroup Theory
Known attacks against DH
Known attacks against DHDiffie-HellmanKnown attacks against DH
Known attacks against DH
• Trial Multiplication
• SNFS, GNFS
• Shank’s BSGS, Pollard Rho & Kangaroo, …
• Small subgroup attacks (active)
• Pohlig-Hellman (passive)
Known attacks against DH
• Trial Multiplication
• SNFS, GNFS
• Shank’s BSGS, Pollard Rho & Kangaroo, …
• Small subgroup attacks (active)
• Pohlig-Hellman (passive)
Known attacks against DH
• Trial Multiplication
• SNFS, GNFS
• Shank’s BSGS, Pollard Rho & Kangaroo, …
• Small subgroup attacks (active)
• Pohlig-Hellman (passive)
Known attacks against DH
• Trial Multiplication
• SNFS, GNFS
• Shank’s BSGS, Pollard Rho & Kangaroo, …
• Small subgroup attacks (active)
• Pohlig-Hellman (passive)
Known attacks against DH
• Trial Multiplication
• SNFS, GNFS
• Shank’s BSGS, Pollard Rho & Kangaroo, …
• Small subgroup attacks (active)
• Pohlig-Hellman (passive)
Small Subgroups Attack
alice
Small Subgroups Attack
alice
Small Subgroups Attack
alice
Small Subgroups Attack
alice
odd even
Known attacks against DHPohlig-Hellman
Known attacks against DHPohlig-Hellman
Prime groups
Prime groups
Prime groups
Prime groups
CM-HSO
Composite Modulus with a Hidden Smooth Order
CM-HSO
Composite Modulus with a Hidden Smooth Order
CM-HSO
Composite Modulus with a Hidden Smooth Order
CM-HSO
Composite Modulus with a Hidden Smooth Order
DEMO
https://github.com/mimoo/Diffie-Hellman_Backdoor
Detect and Protect
• Check for prime modulus
• Better: check for safe prime modulus
• Google Chrome -> deprecating DHE
• migrating to ECDHE
Detect and Protect
• Check for prime modulus
• Better: check for safe prime modulus
• Google Chrome -> deprecating DHE
• migrating to ECDHE
Detect and Protect
• Check for prime modulus
• Better: check for safe prime modulus
• Google Chrome deprecating DHE (-> ECDHE)
• migrating to ECDHE
END
how many VPN/libraries/closed-source products are
backdoored?
END
how many VPN/libraries/closed-source products are
backdoored?
what about ECDHE?
twitter.com/lyon01_david

Contenu connexe

Tendances

2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali Linux2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali LinuxJason Murray
 
Hunting for the secrets in a cloud forest
Hunting for the secrets in a cloud forestHunting for the secrets in a cloud forest
Hunting for the secrets in a cloud forestSecuRing
 
Tradeoffs in PoS Consensus Protocols
Tradeoffs in PoS Consensus ProtocolsTradeoffs in PoS Consensus Protocols
Tradeoffs in PoS Consensus ProtocolsPandora Boxchain
 
My Bro The ELK
My Bro The ELKMy Bro The ELK
My Bro The ELKTripwire
 
[OPD 2019] Attacking JWT tokens
[OPD 2019] Attacking JWT tokens[OPD 2019] Attacking JWT tokens
[OPD 2019] Attacking JWT tokensOWASP
 
Mobile Analytics mit Elasticsearch und Kibana
Mobile Analytics mit Elasticsearch und KibanaMobile Analytics mit Elasticsearch und Kibana
Mobile Analytics mit Elasticsearch und Kibanainovex GmbH
 
Cumulonimbus fortification-secure-your-data-in-the-cloud
Cumulonimbus fortification-secure-your-data-in-the-cloudCumulonimbus fortification-secure-your-data-in-the-cloud
Cumulonimbus fortification-secure-your-data-in-the-cloudDavid Busby, CISSP
 
proxy2: HTTPS pins and needles
proxy2: HTTPS pins and needlesproxy2: HTTPS pins and needles
proxy2: HTTPS pins and needlesinaz2
 
Canary Analyze All the Things
Canary Analyze All the ThingsCanary Analyze All the Things
Canary Analyze All the Thingsroyrapoport
 
BSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathersBSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathersAndrew McNicol
 
Apache Commons ソースリーディングの会:Codec
Apache Commons ソースリーディングの会:CodecApache Commons ソースリーディングの会:Codec
Apache Commons ソースリーディングの会:Codecmoai kids
 

Tendances (12)

2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali Linux2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali Linux
 
Hunting for the secrets in a cloud forest
Hunting for the secrets in a cloud forestHunting for the secrets in a cloud forest
Hunting for the secrets in a cloud forest
 
Tradeoffs in PoS Consensus Protocols
Tradeoffs in PoS Consensus ProtocolsTradeoffs in PoS Consensus Protocols
Tradeoffs in PoS Consensus Protocols
 
My Bro The ELK
My Bro The ELKMy Bro The ELK
My Bro The ELK
 
[OPD 2019] Attacking JWT tokens
[OPD 2019] Attacking JWT tokens[OPD 2019] Attacking JWT tokens
[OPD 2019] Attacking JWT tokens
 
presentation
presentationpresentation
presentation
 
Mobile Analytics mit Elasticsearch und Kibana
Mobile Analytics mit Elasticsearch und KibanaMobile Analytics mit Elasticsearch und Kibana
Mobile Analytics mit Elasticsearch und Kibana
 
Cumulonimbus fortification-secure-your-data-in-the-cloud
Cumulonimbus fortification-secure-your-data-in-the-cloudCumulonimbus fortification-secure-your-data-in-the-cloud
Cumulonimbus fortification-secure-your-data-in-the-cloud
 
proxy2: HTTPS pins and needles
proxy2: HTTPS pins and needlesproxy2: HTTPS pins and needles
proxy2: HTTPS pins and needles
 
Canary Analyze All the Things
Canary Analyze All the ThingsCanary Analyze All the Things
Canary Analyze All the Things
 
BSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathersBSides_Charm2015_Info sec hunters_gathers
BSides_Charm2015_Info sec hunters_gathers
 
Apache Commons ソースリーディングの会:Codec
Apache Commons ソースリーディングの会:CodecApache Commons ソースリーディングの会:Codec
Apache Commons ソースリーディングの会:Codec
 

En vedette

Java Database Connectivity
Java Database ConnectivityJava Database Connectivity
Java Database Connectivitybackdoor
 
Trojans and backdoors
Trojans and backdoorsTrojans and backdoors
Trojans and backdoorsGaurav Dalvi
 
Finding the back door to people’s hearts
Finding the back door to people’s heartsFinding the back door to people’s hearts
Finding the back door to people’s heartsThird Column Ministries
 
Penetración con una Backdoor
Penetración con una BackdoorPenetración con una Backdoor
Penetración con una BackdoorNEGOCIOS PROPIOS
 
Rsa and diffie hellman algorithms
Rsa and diffie hellman algorithmsRsa and diffie hellman algorithms
Rsa and diffie hellman algorithmsdaxesh chauhan
 
Biometrics based key generation
Biometrics based key generationBiometrics based key generation
Biometrics based key generationPiyush Rochwani
 
Introduction to trojans and backdoors
Introduction to trojans and backdoorsIntroduction to trojans and backdoors
Introduction to trojans and backdoorsjibinmanjooran
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
Diffie-Hellman key exchange
Diffie-Hellman key exchangeDiffie-Hellman key exchange
Diffie-Hellman key exchangehughpearse
 

En vedette (11)

Java Database Connectivity
Java Database ConnectivityJava Database Connectivity
Java Database Connectivity
 
Trojans and backdoors
Trojans and backdoorsTrojans and backdoors
Trojans and backdoors
 
Backdoor
BackdoorBackdoor
Backdoor
 
Finding the back door to people’s hearts
Finding the back door to people’s heartsFinding the back door to people’s hearts
Finding the back door to people’s hearts
 
Penetración con una Backdoor
Penetración con una BackdoorPenetración con una Backdoor
Penetración con una Backdoor
 
Rsa and diffie hellman algorithms
Rsa and diffie hellman algorithmsRsa and diffie hellman algorithms
Rsa and diffie hellman algorithms
 
BackDoors Seminar
BackDoors SeminarBackDoors Seminar
BackDoors Seminar
 
Biometrics based key generation
Biometrics based key generationBiometrics based key generation
Biometrics based key generation
 
Introduction to trojans and backdoors
Introduction to trojans and backdoorsIntroduction to trojans and backdoors
Introduction to trojans and backdoors
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Diffie-Hellman key exchange
Diffie-Hellman key exchangeDiffie-Hellman key exchange
Diffie-Hellman key exchange
 

Similaire à How to Backdoor Diffie-Hellman

"The Sorry State of SSL" Hynek Schlawack, PyConRu 2014
"The Sorry State of SSL" Hynek Schlawack, PyConRu 2014"The Sorry State of SSL" Hynek Schlawack, PyConRu 2014
"The Sorry State of SSL" Hynek Schlawack, PyConRu 2014it-people
 
Y4IT 2021: Protecting routing is hard
Y4IT 2021: Protecting routing is hardY4IT 2021: Protecting routing is hard
Y4IT 2021: Protecting routing is hardAPNIC
 
ProjectTox: Free as in freedom Skype replacement
ProjectTox: Free as in freedom Skype replacementProjectTox: Free as in freedom Skype replacement
ProjectTox: Free as in freedom Skype replacementWei-Ning Huang
 
Introduction to Cryptography & PGP
Introduction to Cryptography & PGPIntroduction to Cryptography & PGP
Introduction to Cryptography & PGPRayed Alrashed
 
Масштабируя TLS
Масштабируя TLSМасштабируя TLS
Масштабируя TLSQrator Labs
 
Масштабируя TLS / Артём Гавриченков (Qrator Labs)
Масштабируя TLS / Артём Гавриченков (Qrator Labs)Масштабируя TLS / Артём Гавриченков (Qrator Labs)
Масштабируя TLS / Артём Гавриченков (Qrator Labs)Ontico
 
Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...Ontico
 
Password Storage Sucks!
Password Storage Sucks!Password Storage Sucks!
Password Storage Sucks!nerdybeardo
 
A web app in pure Clojure
A web app in pure ClojureA web app in pure Clojure
A web app in pure ClojureDane Schneider
 
BSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on WheelsBSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on Wheelsinfodox
 
13 practical tips for writing secure golang applications
13 practical tips for writing secure golang applications13 practical tips for writing secure golang applications
13 practical tips for writing secure golang applicationsKarthik Gaekwad
 
Host Intrusion Detection like a Boss
Host Intrusion Detection like a BossHost Intrusion Detection like a Boss
Host Intrusion Detection like a BossAndré Lima
 
Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013Cloudflare
 
Improving password-based authentication
Improving password-based authenticationImproving password-based authentication
Improving password-based authenticationFrank Denis
 
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...CODE BLUE
 
Genetic Malware
Genetic MalwareGenetic Malware
Genetic MalwareOkta
 

Similaire à How to Backdoor Diffie-Hellman (20)

"The Sorry State of SSL" Hynek Schlawack, PyConRu 2014
"The Sorry State of SSL" Hynek Schlawack, PyConRu 2014"The Sorry State of SSL" Hynek Schlawack, PyConRu 2014
"The Sorry State of SSL" Hynek Schlawack, PyConRu 2014
 
Y4IT 2021: Protecting routing is hard
Y4IT 2021: Protecting routing is hardY4IT 2021: Protecting routing is hard
Y4IT 2021: Protecting routing is hard
 
ProjectTox: Free as in freedom Skype replacement
ProjectTox: Free as in freedom Skype replacementProjectTox: Free as in freedom Skype replacement
ProjectTox: Free as in freedom Skype replacement
 
Introduction to Cryptography & PGP
Introduction to Cryptography & PGPIntroduction to Cryptography & PGP
Introduction to Cryptography & PGP
 
Масштабируя TLS
Масштабируя TLSМасштабируя TLS
Масштабируя TLS
 
Масштабируя TLS / Артём Гавриченков (Qrator Labs)
Масштабируя TLS / Артём Гавриченков (Qrator Labs)Масштабируя TLS / Артём Гавриченков (Qrator Labs)
Масштабируя TLS / Артём Гавриченков (Qrator Labs)
 
Part2-Apps-Security.pptx
Part2-Apps-Security.pptxPart2-Apps-Security.pptx
Part2-Apps-Security.pptx
 
Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...Frontera распределенный робот для обхода веба в больших объемах / Александр С...
Frontera распределенный робот для обхода веба в больших объемах / Александр С...
 
Password Storage Sucks!
Password Storage Sucks!Password Storage Sucks!
Password Storage Sucks!
 
A web app in pure Clojure
A web app in pure ClojureA web app in pure Clojure
A web app in pure Clojure
 
BSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on WheelsBSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on Wheels
 
13 practical tips for writing secure golang applications
13 practical tips for writing secure golang applications13 practical tips for writing secure golang applications
13 practical tips for writing secure golang applications
 
Part2-Apps-Security.pptx
Part2-Apps-Security.pptxPart2-Apps-Security.pptx
Part2-Apps-Security.pptx
 
Host Intrusion Detection like a Boss
Host Intrusion Detection like a BossHost Intrusion Detection like a Boss
Host Intrusion Detection like a Boss
 
Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013
 
Improving password-based authentication
Improving password-based authenticationImproving password-based authentication
Improving password-based authentication
 
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...
[CB19] I KNOW WHAT YOU DID LAST NIGHT : Pwning The State-Of-The-Art the IoT H...
 
Genetic Malware
Genetic MalwareGenetic Malware
Genetic Malware
 
Genetic Malware
Genetic MalwareGenetic Malware
Genetic Malware
 
NullMQ @ PDX
NullMQ @ PDXNullMQ @ PDX
NullMQ @ PDX
 

Dernier

Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
The byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxThe byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxShobhayan Kirtania
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...Pooja Nehwal
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 

Dernier (20)

Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
The byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxThe byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptx
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 

How to Backdoor Diffie-Hellman