643 research outputs found

    Quantum Lazy Sampling and Game-Playing Proofs for Quantum Indifferentiability

    Get PDF
    Game-playing proofs constitute a powerful framework for non-quantum cryptographic security arguments, most notably applied in the context of indifferentiability. An essential ingredient in such proofs is lazy sampling of random primitives. We develop a quantum game-playing proof framework by generalizing two recently developed proof techniques. First, we describe how Zhandry's compressed quantum oracles~(Crypto'19) can be used to do quantum lazy sampling of a class of non-uniform function distributions. Second, we observe how Unruh's one-way-to-hiding lemma~(Eurocrypt'14) can also be applied to compressed oracles, providing a quantum counterpart to the fundamental lemma of game-playing. Subsequently, we use our game-playing framework to prove quantum indifferentiability of the sponge construction, assuming a random internal function

    On the Design of Secure and Fast Double Block Length Hash Functions

    Get PDF
    In this work the security of the rate-1 double block length hash functions, which based on a block cipher with a block length of n-bit and a key length of 2n-bit, is reconsidered. Counter-examples and new attacks are presented on this general class of double block length hash functions with rate 1, which disclose uncovered flaws in the necessary conditions given by Satoh et al. and Hirose. Preimage and second preimage attacks are presented on Hirose's two examples which were left as an open problem. Therefore, although all the rate-1 hash functions in this general class are failed to be optimally (second) preimage resistant, the necessary conditions are refined for ensuring this general class of the rate-1 hash functions to be optimally secure against the collision attack. In particular, two typical examples, which designed under the refined conditions, are proven to be indifferentiable from the random oracle in the ideal cipher model. The security results are extended to a new class of double block length hash functions with rate 1, where one block cipher used in the compression function has the key length is equal to the block length, while the other is doubled

    Topological Appearance of Event Horizon: What Is the Topology of the Event Horizon That We Can See?

    Get PDF
    The topology of the event horizon (TOEH) is usually believed to be a sphere. Nevertheless, some numerical simulations of gravitational collapse with a toroidal event horizon or the collision of event horizons are reported. Considering the indifferentiability of the event horizon (EH), we see that such non-trivial TOEHs are caused by the set of endpoints (the crease set) of the EH. The two-dimensional (one-dimensional) crease set is related to the toroidal EH (the coalescence of the EH). Furthermore, examining the stability of the structure of the endpoints, it becomes clear that the spherical TOEH is unstable under linear perturbation. On the other hand, a discussion based on catastrophe theory reveals that the TOEH with handles is stable and generic. Also, the relation between the TOEH and the hoop conjecture is discussed. It is shown that the Kastor-Traschen solution is regarded as a good example of the hoop conjecture by the discussion of its TOEH. We further conjecture that a non-trivial TOEH can be smoothed out by rough observation in its mass scale.Comment: 53 pages, revtex, Published in Prog. Theo. Phys. vol.99, 13 figure

    The decay of quantum correlations between quantum dot spin qubits and the characteristics of its magnetic field dependence

    Full text link
    We address the question of the role of quantum correlations beyond entanglement in context of quantum magnetometry. To this end, we study the evolution of the quantum discord, measured by the rescaled discord, of two electron-spin qubits interacting with an environment of nuclear spins via the hyperfine interaction. We have found that depending on the initial state the evolution can or cannot display indifferentiability points in its time-evolution (due to the energy conservation law), as well as non-trivial dependence on inter-qubit phase. Furthermore, we show that for initial Bell states, quantum correlations display a strong magnetic-field sensitivity which can be utilized for decoherence-driven measurements of the external magnetic field. The potential discord-based measurement is sensitive to a wider range of magnetic field values than the entanglement-based measurement. In principle, entanglement is not a necessary resource for reliable decoherence-driven measurement, while the presence of quantum correlations beyond entanglement is.Comment: 9 pages, 6 figure

    Machine-checked proofs for cryptographic standards indifferentiability of SPONGE and secure high-assurance implementations of SHA-3

    Get PDF
    We present a high-assurance and high-speed implementation of the SHA-3 hash function. Our implementation is written in the Jasmin programming language, and is formally verified for functional correctness, provable security and timing attack resistance in the EasyCrypt proof assistant. Our implementation is the first to achieve simultaneously the four desirable properties (efficiency, correctness, provable security, and side-channel protection) for a non-trivial cryptographic primitive.Concretely, our mechanized proofs show that: 1) the SHA-3 hash function is indifferentiable from a random oracle, and thus is resistant against collision, first and second preimage attacks; 2) the SHA-3 hash function is correctly implemented by a vectorized x86 implementation. Furthermore, the implementation is provably protected against timing attacks in an idealized model of timing leaks. The proofs include new EasyCrypt libraries of independent interest for programmable random oracles and modular indifferentiability proofs.This work received support from the National Institute of Standards and Technologies under agreement number 60NANB15D248.This work was partially supported by Office of Naval Research under projects N00014-12-1-0914, N00014-15-1-2750 and N00014-19-1-2292.This work was partially funded by national funds via the Portuguese Foundation for Science and Technology (FCT) in the context of project PTDC/CCI-INF/31698/2017. Manuel Barbosa was supported by grant SFRH/BSAB/143018/2018 awarded by the FCT.This work was supported in part by the National Science Foundation under grant number 1801564.This work was supported in part by the FutureTPM project of the Horizon 2020 Framework Programme of the European Union, under GA number 779391.This work was supported by the ANR Scrypt project, grant number ANR-18-CE25-0014.This work was supported by the ANR TECAP project, grant number ANR-17-CE39-0004-01

    Derivation of BGK models for mixtures

    No full text
    International audienceThis paper is devoted to the construction of a BGK operator for gas mixtures. The construction is based as in ([12], [13]) on the introduction of relaxation coefficients and a principle of minimization of the entropy under constraints of moments. These free parameters are com pared with the free parameters introduced in the Thermodynamics of Irr eversible Processes approach of the Navier-Stokes system. At the end t he BGK model is proved to satisfy Fick and Newton law
    corecore