84 research outputs found

    Low-Complexity Cryptographic Hash Functions

    Get PDF
    Cryptographic hash functions are efficiently computable functions that shrink a long input into a shorter output while achieving some of the useful security properties of a random function. The most common type of such hash functions is collision resistant hash functions (CRH), which prevent an efficient attacker from finding a pair of inputs on which the function has the same output

    Reducing the Key Size of McEliece Cryptosystem from Automorphism-induced Goppa Codes via Permutations

    Get PDF
    In this paper, we propose a new general construction to reduce the public key size of McEliece cryptosystems constructed from automorphism-induced Goppa codes. In particular, we generalize the ideas of automorphism-induced Goppa codes by considering nontrivial subsets of automorphism groups to construct Goppa codes with a nice block structure. By considering additive and multiplicative automorphism subgroups, we provide explicit constructions to demonstrate our technique. We show that our technique can be applied to automorphism-induced Goppa codes based cryptosystems to further reduce their key sizes

    Punctured Syndrome Decoding Problem Efficient Side-Channel Attacks Against Classic McEliece

    Get PDF
    Among the fourth round finalists of the NIST post-quantum cryptography standardization process for public-key encryption algorithms and key encapsulation mechanisms, three rely on hard problems from coding theory. Key encapsulation mechanisms are frequently used in hybrid cryptographic systems: a public-key algorithm for key exchange and a secret key algorithm for communication. A major point is thus the initial key exchange that is performed thanks to a key encapsulation mechanism. In this paper, we analyze side-channel vulnerabilities of the key encapsulation mechanism implemented by the Classic McEliece cryptosystem, whose security is based on the syndrome decoding problem. We use side-channel leakages to reduce the complexity of the syndrome decoding problem by reducing the length of the code considered. The columns punctured from the original code reduce the complexity of a hard problem from coding theory. This approach leads to efficient profiled side-channel attacks that recover the session key with high success rates, even in noisy scenarios

    Robust input representations for low-resource information extraction

    Get PDF
    Recent advances in the field of natural language processing were achieved with deep learning models. This led to a wide range of new research questions concerning the stability of such large-scale systems and their applicability beyond well-studied tasks and datasets, such as information extraction in non-standard domains and languages, in particular, in low-resource environments. In this work, we address these challenges and make important contributions across fields such as representation learning and transfer learning by proposing novel model architectures and training strategies to overcome existing limitations, including a lack of training resources, domain mismatches and language barriers. In particular, we propose solutions to close the domain gap between representation models by, e.g., domain-adaptive pre-training or our novel meta-embedding architecture for creating a joint representations of multiple embedding methods. Our broad set of experiments demonstrates state-of-the-art performance of our methods for various sequence tagging and classification tasks and highlight their robustness in challenging low-resource settings across languages and domains.Die jüngsten Fortschritte auf dem Gebiet der Verarbeitung natürlicher Sprache wurden mit Deep-Learning-Modellen erzielt. Dies führte zu einer Vielzahl neuer Forschungsfragen bezüglich der Stabilität solcher großen Systeme und ihrer Anwendbarkeit über gut untersuchte Aufgaben und Datensätze hinaus, wie z. B. die Informationsextraktion für Nicht-Standardsprachen, aber auch Textdomänen und Aufgaben, für die selbst im Englischen nur wenige Trainingsdaten zur Verfügung stehen. In dieser Arbeit gehen wir auf diese Herausforderungen ein und leisten wichtige Beiträge in Bereichen wie Repräsentationslernen und Transferlernen, indem wir neuartige Modellarchitekturen und Trainingsstrategien vorschlagen, um bestehende Beschränkungen zu überwinden, darunter fehlende Trainingsressourcen, ungesehene Domänen und Sprachbarrieren. Insbesondere schlagen wir Lösungen vor, um die Domänenlücke zwischen Repräsentationsmodellen zu schließen, z.B. durch domänenadaptives Vortrainieren oder unsere neuartige Meta-Embedding-Architektur zur Erstellung einer gemeinsamen Repräsentation mehrerer Embeddingmethoden. Unsere umfassende Evaluierung demonstriert die Leistungsfähigkeit unserer Methoden für verschiedene Klassifizierungsaufgaben auf Word und Satzebene und unterstreicht ihre Robustheit in anspruchsvollen, ressourcenarmen Umgebungen in verschiedenen Sprachen und Domänen

    Optimization of LPN Solving Algorithms

    Get PDF
    In this article we focus on constructing an algorithm that automatizes the generation of LPN solving algorithms from the considered parameters. When searching for an algorithm to solve an LPN instance, we make use of the existing techniques and optimize their use. We formalize an LPN algorithm as a path in a graph G and our algorithm is searching for the optimal paths in this graph. The results bring improvements over the existing work by a factor from 2^8 to 2^{10}, i.e. we improve the results of the covering code from ASIACRYPT\u2714. Furthermore, we propose concrete practical codes and a method to find good codes

    On solving LPN using BKW and variants Implementation and Analysis

    Get PDF
    The Learning Parity with Noise problem (LPN) is appealing in cryptography as it is considered to remain hard in the post-quantum world. It is also a good candidate for lightweight devices due to its simplicity. In this paper we provide a comprehensive analysis of the existing LPN solving algorithms, both for the general case and for the sparse secret scenario. In practice, the LPN-based cryptographic constructions use as a reference the security parameters proposed by Levieil and Fouque. But, for these parameters, there remains a gap between the theoretical analysis and the practical complexities of the algorithms we consider. The new theoretical analysis in this paper provides tighter bounds on the complexity of LPN solving algorithms and narrows this gap between theory and practice. We show that for a sparse secret there is another algorithm that outperforms BKW and its variants. Following from our results, we further propose practical parameters for different security levels

    Competitive Intelligence Behaviour and Attitude Antecedents in French Small and Medium Sized Enterprises in a Funded Intervention Environment

    Get PDF
    This thesis examines the Competitive Intelligence behaviour and attitude antecedents of SME decision-makers in a funded environment in France. As a leader in CI national policy programmes, France draws attention to the imbalance between European nations on the tangible support afforded to SME communities. This two stage sequential mixed method study within the pragmatic paradigm evaluates Competitive Intelligence as a public policy to enhance SME sustainable competitiveness. Semi-structured interviews were undertaken with the directors of 15 Competitive Intelligence programmes at French Chambers of Commerce and Industry. Guided by the structure and Theory of Planned Behaviour, the findings from this qualitative phase were then used to develop a research instrument to test research questions that relate to behaviours, attitudes, background factors, choice of CI advisor, terminology, and perceived constraints. In this second stage data was obtained via questionnaire from 176 SME decision makers in the Rhône-Alpes and Ile de France regions, for the two sectors of Automobile and Telecoms. The findings show that tangible results have been achieved despite resistance from small businesses in regard to their Competitive Intelligence practices. The thesis uncovers innovative practices to change SME awareness, attitude, and practices of Competitive Intelligence. Evidence of significant relationships between terminology usage, advisor choice, and SME decision-maker attitudes towards CI practices provides insight for future behaviour intervention programmes and future research. The contribution of this study of SME Competitive Intelligence practices is a five stage Competitive Intelligence typology overlaid by corresponding CI manifestations. The findings will be of interest to future initiatives by public/private partnerships in both CI programme design and implementation. The originality of this study is the investigation of SME CI behaviour and attitude antecedents in a funded environment. The findings from this study will be of interest to SME managers, current and future government CI support programmes, and the academic community

    International Conference of Territorial Intelligence, Alba Iulia 2006. Vol.1, Papers on region, identity and sustainable development (deliverable 12 of caENTI, project funded under FP6 research program of the European Union), Aeternitas, Alba Iulia, 2007

    Get PDF
    GIRARDOT J.-J., PASCARU M., ILEANA I., 2007A.deliverable 12 of caENTIThese acts gather the communications of the International Conference of Territorial Intelligence that took place in ALBA IULIA in Romania, from September, the 20th to September, the 22nd 2006. This conference was the fourth conference of territorial intelligence, but the conference of ALBA IULIA is the first one that took place in the CAENTI, Coordination Action of the European Network of Territorial Intelligence, framework. Consequently, it has a particular organization. A part is devoted to the presentation of the CAENTI research activities and of their prospects. The CAENTI specific communications are published in another volume

    DIAS Research Report 2007

    Get PDF
    corecore