75 research outputs found

    High Rayleigh number convection with double diffusive fingers

    Full text link
    An electrodeposition cell is used to sustain a destabilizing concentration difference of copper ions in aqueous solution between the top and bottom boundaries of the cell. The resulting convecting motion is analogous to Rayleigh-B\'enard convection at high Prandtl numbers. In addition, a stabilizing temperature gradient is imposed across the cell. Even for thermal buoyancy two orders of magnitude smaller than chemical buoyancy, the presence of the weak stabilizing gradient has a profound effect on the convection pattern. Double diffusive fingers appear in all cases. The size of these fingers and the flow velocities are independent of the height of the cell, but they depend on the ion concentration difference between top and bottom boundaries as well as on the imposed temperature gradient. The scaling of the mass transport is compatible with previous results on double diffusive convection

    On Quantum Slide Attacks

    Get PDF
    At Crypto 2016, Kaplan et al. proposed the first quantum exponential acceleration of a classical symmetric cryptanalysis technique: they showed that, in the superposition query model, Simon’s algorithm could be applied to accelerate the slide attack on the alternate-key cipher. This allows to recover an n-bit key with O(n) quantum time and queries. In this paper we propose many other types of quantum slide attacks, inspired by classical techniques including sliding with a twist, complementation slide and mirror slidex. These slide attacks on Feistel networks reach up to two round self-similarity with modular additions inside branch or key-addition operations. With only XOR operations, they reach up to four round self-similarity, with a cost at most quadratic in the block size. Some of these variants combined with whitening keys (FX construction)can also be successfully attacked. Furthermore, we show that some quantum slide attacks can be composed with other quantum attacks to perform efficient key-recoveries even when the round function is a strong function classically. Finally, we analyze the case of quantum slide attacks exploiting cycle-finding, that were thought to enjoy an exponential speed up in a paper by Bar-On et al. in2015, where these attacks were introduced. We show that the speed-up is smaller than expected and less impressive than the above variants, but nevertheless provide improved complexities on the previous known quantum attacks in the superpositionmodel for some self-similar SPN and Feistel constructions

    The effect of dexamethasone on defective nephrin transport caused by ER stress: A potential mechanism for the therapeutic action of glucocorticoids in the acquired glomerular diseases

    Get PDF
    The mechanism by which glucocorticoids govern antiproteinuric effect in nephrotic syndrome remains unknown. Present study examined the protective role of dexamethasone (DEX) in the intracellular trafficking of nephrin under endoplasmic reticulum (ER) stress. Human embryonic kidney-293 cell line expressing a full-length human nephrin was cultured in mediums containing 5.5 or 25 mM glucose with or without DEX. The result revealed that glucose starvation evoked a rapid ER stress leading to formation of underglycosylated nephrin that was remained in the ER as a complex with calreticulin/calnexin. DEX rescued this interfered trafficking through binding to its receptor and stimulating the mitochondrial transcripts and adenosine 5â€Č triphosphate (ATP) production, leading to synthesis of fully glycosylated nephrin. These results suggest that ER-stress in podocytes may cause alteration of nephrin N-glycosylation, which may be an underlying factor in the pathomechanism of the proteinuria in nephrotic syndrome. DEX may restore this imbalance by stimulating expression of mitochondrial genes, resulted in the production of ATP that is essential factor for proper folding machinery aided by the ER chaperones

    Quantum Collision Attacks on AES-like Hashing with Low Quantum Random Access Memories

    Get PDF
    At EUROCRYPT 2020, Hosoyamada and Sasaki proposed the first dedicated quantum attack on hash functions --- a quantum version of the rebound attack exploiting differentials whose probabilities are too low to be useful in the classical setting. This work opens up a new perspective toward the security of hash functions against quantum attacks. In particular, it tells us that the search for differentials should not stop at the classical birthday bound. Despite these interesting and promising implications, the concrete attacks described by Hosoyamada and Sasaki make use of large quantum random access memories (qRAMs), a resource whose availability in the foreseeable future is controversial even in the quantum computation community. Without large qRAMs, these attacks incur significant increases in time complexities. In this work, we reduce or even avoid the use of qRAMs by performing a quantum rebound attack based on differentials with non-full-active super S-boxes. Along the way, an MILP-based method is proposed to systematically explore the search space of useful truncated differentials with respect to rebound attacks. As a result, we obtain improved attacks on AES-MMO, AES-MP, and the first classical collision attacks on 4- and 5-round Grostl-512. Interestingly, the use of non-full-active super S-box differentials in the analysis of AES-MMO gives rise to new difficulties in collecting enough starting points. To overcome this issue, we consider attacks involving two message blocks to gain more degrees of freedom, and we successfully compress the qRAM demand of the collision attacks on AES-MMO and AES-MP (EUROCRYPT 2020) from 2482^{48} to a range from 2162^{16} to 00, while still maintaining a comparable time complexity. To the best of our knowledge, these are the first dedicated quantum attacks on hash functions that slightly outperform Chailloux, Naya-Plasencia, and Schrottenloher\u27s generic quantum collision attack (ASIACRYPT 2017) in a model where large qRAMs are not available. This work demonstrates again how a clever combination of classical cryptanalytic technique and quantum computation leads to improved attacks, and shows that the direction pointed out by Hosoyamada and Sasaki deserves further investigation

    Improved Quantum Multicollision-Finding Algorithm

    Get PDF
    The current paper improves the number of queries of the previous quantum multi-collision finding algorithms presented by Hosoyamada et al. at Asiacrypt 2017. Let an ll-collision be a tuple of ll distinct inputs that result in the same output of a target function. In cryptology, it is important to study how many queries are required to find ll-collisions for random functions of which domains are larger than ranges. The previous algorithm finds an ll-collision for a random function by recursively calling the algorithm for finding (l−1)(l-1)-collisions, and it achieves the average quantum query complexity of O(N(3l−1−1)/(2⋅3l−1))O(N^{(3^{l-1}-1) / (2 \cdot 3^{l-1})}), where NN is the range size of target functions. The new algorithm removes the redundancy of the previous recursive algorithm so that different recursive calls can share a part of computations. The new algorithm finds an ll-collision for random functions with the average quantum query complexity of O(N(2l−1−1)/(2l−1))O(N^{(2^{l-1}-1) / (2^{l}-1)}), which improves the previous bound for all l≄3l\ge 3 (the new and previous algorithms achieve the optimal bound for l=2l=2). More generally, the new algorithm achieves the average quantum query complexity of O(cN3/2N2l−1−12l−1)O\left(c^{3/2}_N N^{\frac{2^{l-1}-1}{ 2^{l}-1}}\right) for a random function f ⁣:X→Yf\colon X\to Y such that ∣XâˆŁâ‰„l⋅∣Y∣/cN|X| \geq l \cdot |Y| / c_N for any 1≀cN∈o(N12l−1)1\le c_N \in o(N^{\frac{1}{2^l - 1}}). With the same query complexity, it also finds a multiclaw for random functions, which is harder to find than a multicollision

    On Finding Quantum Multi-collisions

    Get PDF
    A kk-collision for a compressing hash function HH is a set of kk distinct inputs that all map to the same output. In this work, we show that for any constant kk, Θ(N12(1−12k−1))\Theta\left(N^{\frac{1}{2}(1-\frac{1}{2^k-1})}\right) quantum queries are both necessary and sufficient to achieve a kk-collision with constant probability. This improves on both the best prior upper bound (Hosoyamada et al., ASIACRYPT 2017) and provides the first non-trivial lower bound, completely resolving the problem

    Quantum Cryptanalysis on Contracting Feistel Structures and Observation on Related-key Settings

    Get PDF
    In this paper we show several quantum chosen-plaintext attacks (qCPAs) on contracting Feistel structures. In the classical setting, a dd-branch rr-round contracting Feistel structure can be shown to be PRP-secure when dd is even and r≄2d−1r \geq 2d-1, meaning it is secure against polynomial-time chosen-plaintext attacks. We propose a polynomial-time qCPA distinguisher on the dd-branch (2d−1)(2d-1)-round contracting Feistel structure, which solves an open problem by Dong et al. In addition, we show a polynomial-time qCPA that recovers the keys of the dd-branch rr-round contracting Feistel structure when each round function Fki(i)F^{(i)}_{k_i} has the form Fki(i)(x)=Fi(x⊕ki)F^{(i)}_{k_i}(x) = F_i(x \oplus k_i) for a public random function FiF_i. This is applicable to the Chinese block cipher standard {\texttt{SM4}}, which is a special case where d=4d=4. Finally, in addition to quantum attacks under single-key setting, we also show related-key quantum attacks on balanced Feistel structures in the model that adversaries can only control part of the key difference in quantum superposition. Our related-key attacks on balanced Feistel structures can easily be extended to ones on contracting Feistel structures

    Optimal Merging in Quantum k-xor and k-sum Algorithms

    Get PDF
    International audienceThe k-xor or Generalized Birthday Problem aims at finding, given k lists of bit-strings, a k-tuple among them XORing to 0. If the lists are unbounded, the best classical (exponential) time complexity has withstood since Wagner's CRYPTO 2002 paper. If the lists are bounded (of the same size) and such that there is a single solution, the dissection algorithms of Dinur et al. (CRYPTO 2012) improve the memory usage over a simple meet-in-the-middle. In this paper, we study quantum algorithms for the k-xor problem. With unbounded lists and quantum access, we improve previous work by Grassi et al. (ASIACRYPT 2018) for almost all k. Next, we extend our study to lists of any size and with classical access only. We define a set of "merging trees" which represent the best known strategies for quantum and classical merging in k-xor algorithms, and prove that our method is optimal among these. Our complexities are confirmed by a Mixed Integer Linear Program that computes the best strategy for a given k-xor problem. All our algorithms apply also when considering modular additions instead of bitwise xors. This framework enables us to give new improved quantum k-xor algorithms for all k and list sizes. Applications include the subset-sum problem, LPN with limited memory and the multiple-encryption problem

    Quantum Demiric-Selçuk Meet-in-the-Middle Attacks: Applications to 6-Round Generic Feistel Constructions

    Get PDF
    This paper shows that quantum computers can significantly speed-up a type of meet-in-the-middle attacks initiated by Demiric and Selçuk (DS-MITM attacks), which is currently one of the most powerful cryptanalytic approaches in the classical setting against symmetric-key schemes. The quantum DS-MITM attacks are demonstrated against 6 rounds of the generic Feistel construction supporting an nn-bit key and an nn-bit block, which was attacked by Guo et al. in the classical setting with data, time, and memory complexities of O(23n/4)O(2^{3n/4}). The complexities of our quantum attacks depend on the adversary\u27s model and the number of qubits available. When the adversary has an access to quantum computers for offline computations but online queries are made in a classical manner (so called Q1 model), the attack complexities are O(2n/2)O(2^{n/2}) classical queries, O(2n/q)O(2^n/q) quantum computations by using about qq qubits. Those are balanced at O~(2n/2)\tilde{O}(2^{n/2}), which significantly improves the classical attack. Technically, we convert the quantum claw finding algorithm to be suitable in the Q1 model. The attack is then extended to the case that the adversary can make superposition queries (so called Q2 model). The attack approach is drastically changed from the one in the Q1 model; the attack is based on 3-round distinguishers with Simon\u27s algorithm and then appends 3 rounds for key recovery. This can be solved by applying the combination of Simon\u27s and Grover\u27s algorithms recently proposed by Leander and May
    • 

    corecore