21 research outputs found

    Developing an Automatic Generation Tool for Cryptographic Pairing Functions

    Get PDF
    Pairing-Based Cryptography is receiving steadily more attention from industry, mainly because of the increasing interest in Identity-Based protocols. Although there are plenty of applications, efficiently implementing the pairing functions is often difficult as it requires more knowledge than previous cryptographic primitives. The author presents a tool for automatically generating optimized code for the pairing functions which can be used in the construction of such cryptographic protocols. In the following pages I present my work done on the construction of pairing function code, its optimizations and how their construction can be automated to ease the work of the protocol implementer. Based on the user requirements and the security level, the created cryptographic compiler chooses and constructs the appropriate elliptic curve. It identifies the supported pairing function: the Tate, ate, R-ate or pairing lattice/optimal pairing, and its optimized parameters. Using artificial intelligence algorithms, it generates optimized code for the final exponentiation and for hashing a point to the required group using the parametrisation of the chosen family of curves. Support for several multi-precision libraries has been incorporated: Magma, MIRACL and RELIC are already included, but more are possible

    Cryptographic Pairings: Efficiency and DLP security

    Get PDF
    This thesis studies two important aspects of the use of pairings in cryptography, efficient algorithms and security. Pairings are very useful tools in cryptography, originally used for the cryptanalysis of elliptic curve cryptography, they are now used in key exchange protocols, signature schemes and Identity-based cryptography. This thesis comprises of two parts: Security and Efficient Algorithms. In Part I: Security, the security of pairing-based protocols is considered, with a thorough examination of the Discrete Logarithm Problem (DLP) as it occurs in PBC. Results on the relationship between the two instances of the DLP will be presented along with a discussion about the appropriate selection of parameters to ensure particular security level. In Part II: Efficient Algorithms, some of the computational issues which arise when using pairings in cryptography are addressed. Pairings can be computationally expensive, so the Pairing-Based Cryptography (PBC) research community is constantly striving to find computational improvements for all aspects of protocols using pairings. The improvements given in this section contribute towards more efficient methods for the computation of pairings, and increase the efficiency of operations necessary in some pairing-based protocol

    Pairings in Cryptology: efficiency, security and applications

    Get PDF
    Abstract The study of pairings can be considered in so many di�erent ways that it may not be useless to state in a few words the plan which has been adopted, and the chief objects at which it has aimed. This is not an attempt to write the whole history of the pairings in cryptology, or to detail every discovery, but rather a general presentation motivated by the two main requirements in cryptology; e�ciency and security. Starting from the basic underlying mathematics, pairing maps are con- structed and a major security issue related to the question of the minimal embedding �eld [12]1 is resolved. This is followed by an exposition on how to compute e�ciently the �nal exponentiation occurring in the calculation of a pairing [124]2 and a thorough survey on the security of the discrete log- arithm problem from both theoretical and implementational perspectives. These two crucial cryptologic requirements being ful�lled an identity based encryption scheme taking advantage of pairings [24]3 is introduced. Then, perceiving the need to hash identities to points on a pairing-friendly elliptic curve in the more general context of identity based cryptography, a new technique to efficiently solve this practical issue is exhibited. Unveiling pairings in cryptology involves a good understanding of both mathematical and cryptologic principles. Therefore, although �rst pre- sented from an abstract mathematical viewpoint, pairings are then studied from a more practical perspective, slowly drifting away toward cryptologic applications

    On the Efficiency and Security of Cryptographic Pairings

    Get PDF
    Pairing-based cryptography has been employed to obtain several advantageous cryptographic protocols. In particular, there exist several identity-based variants of common cryptographic schemes. The computation of a single pairing is a comparatively expensive operation, since it often requires many operations in the underlying elliptic curve. In this thesis, we explore the efficient computation of pairings. Computation of the Tate pairing is done in two steps. First, a Miller function is computed, followed by the final exponentiation. We discuss the state-of-the-art optimizations for Miller function computation under various conditions. We are able to shave off a fixed number of operations in the final exponentiation. We consider methods to effectively parallelize the computation of pairings in a multi-core setting and discover that the Weil pairing may provide some advantage under certain conditions. This work is extended to the 192-bit security level and some unlikely candidate curves for such a setting are discovered. Electronic Toll Pricing (ETP) aims to improve road tolling by collecting toll fares electronically and without the need to slow down vehicles. In most ETP schemes, drivers are charged periodically based on the locations, times, distances or durations travelled. Many ETP schemes are currently deployed and although these systems are efficient, they require a great deal of knowledge regarding driving habits in order to operate correctly. We present an ETP scheme where pairing-based BLS signatures play an important role. Finally, we discuss the security of pairings in the presence of an efficient algorithm to invert the pairing. We generalize previous results to the setting of asymmetric pairings as well as give a simplified proof in the symmetric setting

    Physiological, and Genetic Characterization of 2,4-D-resistant Palmer Amaranth (Amaranthus palmeri S. Watson) and Its Management

    Get PDF
    Doctor of PhilosophyDepartment of AgronomyMithila JugulamPalmer amaranth (Amaranthus palmeri S. Watson) is one of the topmost troublesome, C4 dioecious weeds in the US. Biological traits such as aggressive growth habits, prolific seed production, and the ability to withstand environmental stresses hinder control of this weed. Additionally, numerous Palmer amaranth populations across the US have been found to have evolved resistance to multiple herbicides. In 2018, a population of Palmer amaranth from a conservation tillage study from Riley County, Kansas was suspected to have evolved resistance to multiple herbicides including 2,4-dichlorophenoxyacetic acid (2,4-D) and was designated as Kansas Conservation Tillage Resistant (KCTR). 2,4-D, a synthetic auxin herbicide, is widely used for controlling broadleaf weeds in cereal crops. However, over-reliance on 2,4-D to control other herbicide-resistant weeds, along with the commercialization of 2,4-D-tolerant crop technology, has resulted in increased usage of this herbicide. The objectives of this dissertation were to 1) characterize the evolution of multiple herbicide resistance including 2,4-D in KCTR Palmer amaranth; 2) investigate the physiological mechanism of 2,4-D resistance in KCTR compared to two known susceptible Palmer amaranth populations i.e., Kansas Susceptible (KSS) and Mississippi Susceptible (MSS); 3) assess the genetic basis of 2,4-D resistance in KCTR; and 4) evaluate herbicide programs that can manage glyphosate-resistant Palmer amaranth in 2,4-D tolerant soybean. Experiments were conducted under either greenhouse or controlled growth chamber conditions. Standard herbicide dose-response, physiological, biochemical (using radiolabeled herbicides), breeding, and field experiments were designed and conducted. The results of these experiments found that KCTR Palmer amaranth had evolved resistance to six herbicide modes of action, including acetolactate synthase (ALS)-, photosystem II (PS II)-, 5- enolpyruvylshikimate-3-phosphate synthase (EPSPS)-, 4-hydroxyphenylpyruvate dioxygenase (HPPD)-, protoporphyrinogen oxidase (PPO)- inhibitors, and synthetic auxins (2,4-D). Sequencing and analyses of genes coding for the herbicide targets indicated absence of all known mutations that confer resistance, except for EPSPS-inhibitor, with a massive amplification of EPSPS gene (up to 88 copies). Investigation of non-target site resistance mechanism(s) in KCTR confirmed the predominance of metabolic resistance to multiple herbicides mediated by either cytochrome P450 (P450) or glutathione S-transferase enzyme activity. Whole-plant doseresponse analyses confirmed a 6- to 11- fold resistance to 2,4-D in KCTR compared to two susceptible populations (KSS or MSS). [14C] 2,4-D uptake and translocation studies indicated a 10% less and 3 times slower translocation of [14C] 2,4-D in KCTR compared to susceptible populations, while there was no difference in the amount of [14C] 2,4-D absorbed. However, KCTR plants metabolized [14C] 2,4-D much faster than the susceptible KSS and MSS, suggesting that enhanced metabolism bestows resistance to this herbicide in KCTR. Further, use of P450-inhibitor (e.g., malathion) indicated that the metabolism of 2,4-D in KCTR is mediated by P450 activity. Genetic analyses of F1 and F2 progenies, derived from crossing between KCTR and KSS, revealed that 2,4-D resistance in KCTR Palmer amaranth is an incompletely dominant, nuclear trait. Segregation of F2 progenies did not follow the Mendelian single gene inheritance model (3:1), suggesting the involvement of multiple genes in mediating 2,4-D resistance in KCTR. Evaluation of herbicide programs for Palmer amaranth management in the field suggested that pre-emergence herbicides with residual activity followed by post-emergence application of either 2,4-D or glufosinate or 2,4-D and glufosinate can control glyphosateresistant Palmer amaranth in 2,4-D-tolerant soybean. Overall, the outcome of this dissertation documents the first case of a six-way resistance in a single Palmer amaranth population and also for the first time characterizes the physiological and genetic basis of 2,4-D resistance in this weed. These findings will help in predicting and minimizing further evolution and spread of 2,4- D resistance in Palmer amaranth

    Development of methods for modulating binding protein affinity

    Get PDF

    Computational Modelling of Concrete and Concrete Structures

    Get PDF
    Computational Modelling of Concrete and Concrete Structures contains the contributions to the EURO-C 2022 conference (Vienna, Austria, 23-26 May 2022). The papers review and discuss research advancements and assess the applicability and robustness of methods and models for the analysis and design of concrete, fibre-reinforced and prestressed concrete structures, as well as masonry structures. Recent developments include methods of machine learning, novel discretisation methods, probabilistic models, and consideration of a growing number of micro-structural aspects in multi-scale and multi-physics settings. In addition, trends towards the material scale with new fibres and 3D printable concretes, and life-cycle oriented models for ageing and durability of existing and new concrete infrastructure are clearly visible. Overall computational robustness of numerical predictions and mathematical rigour have further increased, accompanied by careful model validation based on respective experimental programmes. The book will serve as an important reference for both academics and professionals, stimulating new research directions in the field of computational modelling of concrete and its application to the analysis of concrete structures. EURO-C 2022 is the eighth edition of the EURO-C conference series after Innsbruck 1994, Bad Gastein 1998, St. Johann im Pongau 2003, Mayrhofen 2006, Schladming 2010, St. Anton am Arlberg 2014, and Bad Hofgastein 2018. The overarching focus of the conferences is on computational methods and numerical models for the analysis of concrete and concrete structures
    corecore