81,327 research outputs found

    That’s not my signature! Fail-stop signatures for a post-quantum world

    Get PDF
    The Snowden\u27s revelations kick-started a community-wide effort to develop cryptographic tools against mass surveillance. In this work, we propose to add another primitive to that toolbox: Fail-Stop Signatures (FSS) [EC\u2789]. FSS are digital signatures enhanced with a forgery-detection mechanism that can protect a PPT signer from more powerful attackers. Despite the fascinating concept, research in this area stalled after the \u2790s. However, the ongoing transition to post-quantum cryptography, with its hiccups due to the novelty of underlying assumptions, has become the perfect use case for FSS. This paper aims to reboot research on FSS with practical use in mind: Our framework for FSS includes ``fine-grained\u27\u27 security definitions (that assume a powerful, but bounded adversary e.g: can break 128128-bit of security, but not 256256-bit). As an application, we show new FSS constructions for the post-quantum setting. We show that FSS are equivalent to standard, provably secure digital signatures that do not require rewinding or programming random oracles, and that this implies lattice-based FSS. Our main construction is an FSS version of SPHINCS, which required building FSS versions of all its building blocks: WOTS, XMSS, and FORS. In the process, we identify and provide generic solutions for two fundamental issues arising when deriving a large number of private keys from a single seed, and when building FSS for Hash-and-Sign-based signatures

    Short One-Time Signatures

    Get PDF
    We present a new one-time signature scheme having short signatures. Our new scheme supports aggregation, batch verification, and admits efficient proofs of knowledge. It has a fast signing algorithm, requiring only modular additions, and its verification cost is comparable to ECDSA verification. These properties make our scheme suitable for applications on resource-constrained devices such as smart cards and sensor nodes. Along the way, we give a unified description of five previous one-time signature schemes and improve parameter selection for these schemes, and as a corollary we give a fail-stop signature scheme with short signatures

    Supersymmetry Without Prejudice at the LHC

    Full text link
    The discovery and exploration of Supersymmetry in a model-independent fashion will be a daunting task due to the large number of soft-breaking parameters in the MSSM. In this paper, we explore the capability of the ATLAS detector at the LHC (s=14\sqrt s=14 TeV, 1 fb−1^{-1}) to find SUSY within the 19-dimensional pMSSM subspace of the MSSM using their standard transverse missing energy and long-lived particle searches that were essentially designed for mSUGRA. To this end, we employ a set of ∼71\sim 71k previously generated model points in the 19-dimensional parameter space that satisfy all of the existing experimental and theoretical constraints. Employing ATLAS-generated SM backgrounds and following their approach in each of 11 missing energy analyses as closely as possible, we explore all of these 7171k model points for a possible SUSY signal. To test our analysis procedure, we first verify that we faithfully reproduce the published ATLAS results for the signal distributions for their benchmark mSUGRA model points. We then show that, requiring all sparticle masses to lie below 1(3) TeV, almost all(two-thirds) of the pMSSM model points are discovered with a significance S>5S>5 in at least one of these 11 analyses assuming a 50\% systematic error on the SM background. If this systematic error can be reduced to only 20\% then this parameter space coverage is increased. These results are indicative that the ATLAS SUSY search strategy is robust under a broad class of Supersymmetric models. We then explore in detail the properties of the kinematically accessible model points which remain unobservable by these search analyses in order to ascertain problematic cases which may arise in general SUSY searches.Comment: 69 pages, 40 figures, Discussion adde

    Toward Full LHC Coverage of Natural Supersymmetry

    Get PDF
    We argue that combining just a handful of searches for new physics at Run I of the LHC is sufficient to exclude most supersymmetric extensions of the Standard Model in which the gluino is kinematically accessible and the spectrum is natural. Such models typically give rise to significant MET, top quarks and/or high object multiplicity, and we show that having even one of these signatures generally results in stringent limits. We also identify, among models that lack these signatures, the few gaps in coverage remaining, and propose search strategies to close these gaps. Our results are general and independent of the details of the spectrum, assumptions about minimality, R-parity, etc. Our analysis strategy should remain applicable when the LHC moves to higher energy. Central to our argument are ATLAS and CMS searches for many jets and low MET, a proposed lepton + many jets search, an ATLAS search for 6-7 high-pT jets, and a reexamination of the control and signal regions of the CMS black hole search.Comment: 53 pages, 16 figures, journal versio

    Beam Loss Monitors at LHC

    Full text link
    One of the main functions of the LHC beam loss measurement system is the protection of equipment against damage caused by impacting particles creating secondary showers and their energy dissipation in the matter. Reliability requirements are scaled according to the acceptable consequences and the frequency of particle impact events on equipment. Increasing reliability often leads to more complex systems. The downside of complexity is a reduction of availability; therefore, an optimum has to be found for these conflicting requirements. A detailed review of selected concepts and solutions for the LHC system will be given to show approaches used in various parts of the system from the sensors, signal processing, and software implementations to the requirements for operation and documentation.Comment: 16 pages, contribution to the 2014 Joint International Accelerator School: Beam Loss and Accelerator Protection, Newport Beach, CA, USA , 5-14 Nov 201

    Search for Pair Production of Supersymmetric Top Quarks Mimicking Standard Model Top Event Signatures at CDF

    Get PDF
    We present results of the search for the super-symmetric partner of the top quark, the stop quark, decaying to a b-quark and chargino with the subsequent chargino decay into a neutralino, lepton and neutrino. Using the data sample corresponding to 2.7 inv fb of integrated luminosity, collected with the CDF Detector of the Tevatron collider, we reconstruct the stop mass of candidate events and set 95% C. L. upper limits on masses of the stop quark, chargino and neutralino and the branching ratio of chargino to neutralino+lepton+neutrino.Comment: ICHEP08 poster, Philadelphia, USA, July 2008. 3 pages, LaTeX, 3 figure

    Simplified Supersymmetry with Sneutrino LSP at 8 TeV LHC

    Full text link
    The current searches of supersymmetry (SUSY) are based on the neutralino lightest sparticle (LSP). In this article we instead focus on SUSY with sneutrino LSP. It is well motivated in many contexts, especially in which sneutrino services as a dark matter candidate. We first develop a simplified model, which contains the stop, chagino/neutralino and sneutrino, to describe the LHC phenomenologies of a large class of models with sneutrino LSP. Then we investigate bounds on the model using the SUSY searches at the 8 TeV LHC. Strong exclusion limits are derived, e.g., masses of stop and chargino can be excluded up to about 900 GeV and 550 GeV, respectively. We also propose optimizations for some searches without turning to higher energy and luminosity.Comment: 26 pages, 8 figures,Minor corrections,References adde

    An Improved Algorithm for Generating Database Transactions from Relational Algebra Specifications

    Full text link
    Alloy is a lightweight modeling formalism based on relational algebra. In prior work with Fisler, Giannakopoulos, Krishnamurthi, and Yoo, we have presented a tool, Alchemy, that compiles Alloy specifications into implementations that execute against persistent databases. The foundation of Alchemy is an algorithm for rewriting relational algebra formulas into code for database transactions. In this paper we report on recent progress in improving the robustness and efficiency of this transformation
    • …
    corecore