47 research outputs found

    Orthogonalized Lattice Enumeration for Solving SVP

    Get PDF
    In 2014, the orthogonalized integer representation was proposed independently by Ding et al. using genetic algorithm and Fukase et al. using sampling technique to solve SVP. Their results are promising. In this paper, we consider sparse orthogonalized integer representations for shortest vectors and propose a new enumeration method, called orthognalized enumeration, by integrating such a representation. Furthermore, we present a mixed BKZ method, called MBKZ, by alternately applying orthognalized enumeration and other existing enumeration methods. Compared to the existing ones, our methods have greater efficiency and achieve exponential speedups both in theory and in practice for solving SVP. Implementations of our algorithms have been tested to be effective in solving challenging lattice problems. We also develop some new technique to reduce enumeration space which has been demonstrated to be efficient experimentally, though a quantitative analysis about its success probability is not available

    A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-Sparse Representations of Short Lattice Vectors

    Get PDF
    In this paper, we propose a new phase-based enumeration algorithm based on two interesting and useful observations for y-sparse representations of short lattice vectors in lattices from SVP challenge benchmarks. Experimental results show that the phase-based algorithm greatly outperforms other famous enumeration algorithms in running time and achieves higher dimensions, like the Kannan-Helfrich enumeration algorithm. Therefore, the phase-based algorithm is a practically excellent solver for the shortest vector problem (SVP)

    Random Sampling Revisited: Lattice Enumeration with Discrete Pruning

    Get PDF
    International audienceIn 2003, Schnorr introduced Random sampling to find very short lattice vectors, as an alternative to enumeration. An improved variant has been used in the past few years by Kashiwabara et al. to solve the largest Darmstadt SVP challenges. However, the behaviour of random sampling and its variants is not well-understood: all analyses so far rely on a questionable heuristic assumption, namely that the lattice vectors produced by some algorithm are uniformly distributed over certain parallelepipeds. In this paper, we introduce lattice enumeration with discrete pruning, which generalizes random sampling and its variants, and provides a novel geometric description based on partitions of the n-dimensional space. We obtain what is arguably the first sound analysis of random sampling, by showing how discrete pruning can be rigorously analyzed under the well-known Gaussian heuristic, in the same model as the Gama-Nguyen-Regev analysis of pruned enumeration from EUROCRYPT '10, albeit using different tools: we show how to efficiently compute the volume of the intersection of a ball with a box, and to efficiently approximate a large sum of many such volumes, based on statistical inference. Furthermore, we show how to select good parameters for discrete pruning by enumerating integer points in an ellip-soid. Our analysis is backed up by experiments and allows for the first time to reasonably estimate the success probability of random sampling and its variants, and to make comparisons with previous forms of pruned enumeration. Our work unifies random sampling and pruned enumeration and show that they are complementary of each other: both have different characteristics and offer different trade-offs to speed up enumeration

    Man Versus Machine: Can Computers Crack Cryptography?

    Get PDF
    After starting the project with the hopes of developing a program able to crack substitution ciphers via artificial life concepts, some deeper questions were arrived at. What is the line between the man and the machine? Can computers ever be capable of sentient thought? What does it mean for us as a species as we continually develop better ways to compute hard problems fast? Ultimately, I may not have the answer to these problems, but science might. I have to conclude that for now cryptography is safe, but will it always be safe? With the advent of the quantum computing era just over the horizon, the definition of a smart and intelligent computer is about to change drastically, and achievements in computing such as Deep Blue are going to become more commonplace than ever

    On PAPR Reduction of OFDM using Partial Transmit Sequence with Intelligent Optimization Algorithms

    Get PDF
    In recent time, the demand for multimedia data services over wireless links has grown up rapidly. Orthogonal Frequency Division Multiplexing (OFDM) forms the basis for all 3G and beyond wireless communication standards due to its efficient frequency utilization permitting near ideal data rate and ubiquitous coverage with high mobility. OFDM signals are prone to high peak-to-average-power ratio (PAPR). Unfortunately, the high PAPR inherent to OFDM signal envelopes occasionally drives high power amplifiers (HPAs) to operate in the nonlinear region of their characteristic leading out-of-band radiation, reduction in efficiency of communication system etc. A plethora of research has been devoted to reducing the performance degradation due to the PAPR problem inherent to OFDM systems. Advanced techniques such as partial transmit sequences (PTS) and selected mapping (SLM) have been considered most promising for PAPR reduction. Such techniques are seen to be efficient for distortion-less signal processing but suffer from computational complexity and often requires transmission of extra information in terms of several side information (SI) bits leading to loss in effective data rate. This thesis investigates the PAPR problem using Partial Transmit Sequence (PTS) scheme, where optimization is achieved with evolutionary bio-inspired metaheuristic stochastic algorithms. The phase factor optimization in PTS is used for PAPR reduction. At first, swarm intelligence based Firefly PTS (FF-PTS) algorithm is proposed which delivers improved PAPR performance with reduced searching complexity. Following this, Cuckoo Search based PTS (CS-PTS) technique is presented, which offers good PAPR performance in terms of solution quality and convergence speed. Lastly, Improved Harmony search based PTS (IHS-PTS) is introduced, which provides improved PAPR. The algorithm has simple structure with a very few parameters for larger PTS sub-blocks. The PAPR performance of the proposed technique with different parameters is also verified through extensive computer simulations. Furthermore, complexity analysis of algorithms demonstrates that the proposed schemes offer significant complexity reduction when compared to standard PAPR reduction techniques. Findings have been validated through extensive simulation tests

    Privacy-aware Security Applications in the Era of Internet of Things

    Get PDF
    In this dissertation, we introduce several novel privacy-aware security applications. We split these contributions into three main categories: First, to strengthen the current authentication mechanisms, we designed two novel privacy-aware alternative complementary authentication mechanisms, Continuous Authentication (CA) and Multi-factor Authentication (MFA). Our first system is Wearable-assisted Continuous Authentication (WACA), where we used the sensor data collected from a wrist-worn device to authenticate users continuously. Then, we improved WACA by integrating a noise-tolerant template matching technique called NTT-Sec to make it privacy-aware as the collected data can be sensitive. We also designed a novel, lightweight, Privacy-aware Continuous Authentication (PACA) protocol. PACA is easily applicable to other biometric authentication mechanisms when feature vectors are represented as fixed-length real-valued vectors. In addition to CA, we also introduced a privacy-aware multi-factor authentication method, called PINTA. In PINTA, we used fuzzy hashing and homomorphic encryption mechanisms to protect the users\u27 sensitive profiles while providing privacy-preserving authentication. For the second privacy-aware contribution, we designed a multi-stage privacy attack to smart home users using the wireless network traffic generated during the communication of the devices. The attack works even on the encrypted data as it is only using the metadata of the network traffic. Moreover, we also designed a novel solution based on the generation of spoofed traffic. Finally, we introduced two privacy-aware secure data exchange mechanisms, which allow sharing the data between multiple parties (e.g., companies, hospitals) while preserving the privacy of the individual in the dataset. These mechanisms were realized with the combination of Secure Multiparty Computation (SMC) and Differential Privacy (DP) techniques. In addition, we designed a policy language, called Curie Policy Language (CPL), to handle the conflicting relationships among parties. The novel methods, attacks, and countermeasures in this dissertation were verified with theoretical analysis and extensive experiments with real devices and users. We believe that the research in this dissertation has far-reaching implications on privacy-aware alternative complementary authentication methods, smart home user privacy research, as well as the privacy-aware and secure data exchange methods

    The use of ligand field molecular mechanics and related tools in the design of novel spin crossover complexes

    Get PDF
    The aim of the work presented in this thesis is to explore computational approaches to the modelling and discovery of spin crossover (SCO) transition metal complexes. Both ‘ab initio’ methods, based mainly on density functional theory, and empirical force fields based on ligand field molecular mechanics (LFMM) have been considered. It is shown that whilst a user can choose a functional and basis set combination through validation to experimental data which will yield accurate results for a series of related systems this combination is not necessarily transferable to other metal-ligand combinations. The ability of density functional approaches to model remote substituent effects is explored. Using the iron(II) R,R’pytacn complexes2 as a case study it is shown that whilst density functional approaches predict the correct trend for these substituted pyridine complexes there are occasional outliers. Traditional quantum approaches to the study of SCO, whilst accurate, are too time-consuming for the discovery of new complexes. Several LFMM parameter sets are optimised within this work. It is shown that this approach can accurately reproduce spin state energetics and geometries of iron(II) and cobalt(II) amines. A mixed donor type iron(II) amine/pyridine force field is also proposed. Through the utilisation of the drug discovery tools of the Molecular Operating Environment high throughput screening of cobalt(II) tetramine complexes is carried out. It is shown that ligands derived from macrocyclic rings display the most promise. These complexes, which are predicted to adopt a sawhorse geometry, show promise as SCO candidates are proposed as potential synthetic targets. This work illustrates the many exciting possibilities LFMM provides in the field transition metal computational chemistry allowing for theory to lead experiment rather than follo

    Cryptography and Its Applications in Information Security

    Get PDF
    Nowadays, mankind is living in a cyber world. Modern technologies involve fast communication links between potentially billions of devices through complex networks (satellite, mobile phone, Internet, Internet of Things (IoT), etc.). The main concern posed by these entangled complex networks is their protection against passive and active attacks that could compromise public security (sabotage, espionage, cyber-terrorism) and privacy. This Special Issue “Cryptography and Its Applications in Information Security” addresses the range of problems related to the security of information in networks and multimedia communications and to bring together researchers, practitioners, and industrials interested by such questions. It consists of eight peer-reviewed papers, however easily understandable, that cover a range of subjects and applications related security of information
    corecore