23 research outputs found

    Dynamical Structure Factor of Fulde-Ferrell-Larkin-Ovchinnikov Superconductors

    Full text link
    Superconductor with a spatially-modulated order parameter is known as Fulde-Ferrell-Larkin-Ovchinnikov (FFLO) superconductor. Using the time-dependent Ginzburg-Landau (TDGL) formalism we have theoretically studied the temporal behaviour of the equal-time correlation function, or the structure factor, of a FFLO superconductor following a sudden quench from the unpaired, or normal, state to the FFLO state. We find that quenching into the ordered FFLO phase can reveal the existence of a line in the mean-field phase diagram which cannot be accessed by static properties.Comment: 2 pages, Poster presented at 57TH DAE SOLID STATE PHYSICS SYMPOSIUM, 2012. Mainly based on arXiv:1210.220

    A Sponge-Based PRF with Good Multi-user Security

    Get PDF
    Both multi-user PRFs and sponge-based constructions have generated a lot of research interest lately. Dedicated analyses for multi-user security have improved the bounds a long distance from the early generic bounds obtained through hybrid arguments, yet the bounds generally don\u27t allow the number of users to be more than birthday-bound in key-size. Similarly, known sponge constructions suffer from being only birthday-bound secure in terms of their capacity. We present in this paper Muffler\textsf{Muffler}, a multi-user PRF built from a random permutation using a full-state sponge with feed-forward, which uses a combination of the user keys and unique user IDs to solve both the problems mentioned by improving the security bounds for multi-user constructions and sponge constructions. For DD construction query blocks and TT permutation queries, with key-size κ=n/2\kappa = n/2 and tag-size τ\tau = n/2n/2 (where nn is the state-size or the size of the underlying permutation), both DD and TT must touch birthday bound in nn in order to distinguish Muffler\textsf{Muffler} from a random function

    Offset-Based BBB-Secure Tweakable Block-ciphers with Updatable Caches

    Get PDF
    A nonce-respecting tweakable blockcipher is the building-block for the OCB authenticated encryption mode. An XEX-based TBC is used to process each block in OCB. However, XEX can provide at most birthday bound privacy security, whereas in Asiacrypt 2017, beyond-birthday-bound (BBB) forging security of OCB3 was shown by Bhaumik and Nandi. In this paper we study how at a small cost we can construct a nonce-respecting BBB-secure tweakable blockcipher. We propose the OTBC-3 construction, which maintains a cache that can be easily updated when used in an OCB-like mode. We show how this can be used in a BBB-secure variant of OCB with some additional keys and a few extra blockcipher calls but roughly the same amortised rate

    CENCPP* - Beyond-birthday-secure Encryption from Public Permutations

    Get PDF
    Public permutations have been established as important primitives for the purpose of designing cryptographic schemes. While many such schemes for authentication and encryption have been proposed in the past decade, the birthday bound in terms of the primitive\u27s block length nn has been mostly accepted as the standard security goal. Thus, remarkably little research has been conducted yet on permutation-based modes with higher security guarantees. At CRYPTO\u2719, Chen et al. showed two constructions with higher security based on the sum of two public permutations. Their work has sparked increased interest in this direction by the community. However, since their proposals were domain-preserving, the question of encryption schemes with beyond-birthday-bound security was left open. This work tries to address this gap by proposing CENCPP\textsf{CENCPP}^*, a nonce-based encryption scheme from public permutations. Our proposal is a variant of Iwata\u27s block-cipher-based mode \textsf{CENC} that we adapt for public permutations, thereby generalizing Chen et al.\u27s Sum-of-Even-Mansour construction to a mode with variable output lengths. Like \textsf{CENC}, our proposal enjoys a comfortable rate-security trade-off that needs w+1w + 1 calls to the primitive for ww primitive outputs. We show a tight security level for up to O(22n/3/w2)O(2^{2n/3}/w^2) primitive calls. While the term of w1w \geq 1 can be arbitrary, two independent keys suffice. Beyond our proposal of CENCPP\textsf{CENCPP}^* in a generic setting with w+1w + 1 independent permutations, we show that only log2(w+1)\log_2(w + 1) bits of the input for domain separation suffice to obtain a single-permutation variant with a security level of up to O(22n/3/w4)O(2^{2n/3}/w^4) queries

    Big Brother Is Watching You: A Closer Look At Backdoor Construction

    Get PDF
    With the advent of Malicious (Peyrin and Wang, Crypto\u2720), the question of a cipher with an intentional weakness which is only known to its designer has gained its momentum. In their work, the authors discuss how an otherwise secure cipher can be broken by its designer with the help of a secret backdoor (which is not known to the user/attacker). The contribution of Malicious is to propose a cipher-level construction with a backdoor, where it is computationally infeasible to retrieve the backdoor entry despite knowing how the mechanism works. In this work, we revisit the work done by Peyrin and Wang in a greater depth. We discuss the relevant aspects with more clarity, thereby addressing some of the important issues connected to a backdoor construction. The main contribution, however, comes as a new proof-of-concept block cipher with an innate backdoor, named ZUGZWANG. Unlike Malicious, which needs new/experimental concepts like partially non-linear layer; our cipher entirely relies on concepts which are well-established for decades (such as, using a one-way function as a Feistel cipher\u27s state-update), and also offers quite a few advantages over Malicious (easy to visualise, succeeds with probability 1, and so on). Having known the secret backdoor entry, one can recover the secret key with only 1 plaintext query to our cipher; but it is secure otherwise. As the icing on the cake, we show the provable security claims for our cipher

    ISAP+: ISAP with Fast Authentication

    Get PDF
    This paper analyses the lightweight, sponge-based NAEAD mode ISAP\textsf{ISAP}, one of the finalists of the NIST Lightweight Cryptography (LWC) standardisation project, that achieves high-throughput with inherent protection against differential power analysis (DPA). We observe that ISAP\textsf{ISAP} requires 256256-bit capacity in the authentication module to satisfy the NIST LWC security criteria. In this paper, we study the analysis carefully and observe that this is primarily due to the collision in the associated data part of the hash function which can be used in the forgery of the mode. However, the same is not applicable to the ciphertext part of the hash function because a collision in the ciphertext part does not always lead to a forgery. In this context, we define a new security notion, named 2PI+\textsf{2PI+} security, which is a strictly stronger notion than the collision security, and show that the security of a class of encrypt-then-hash based MAC type of authenticated encryptions, that includes ISAP\textsf{ISAP}, reduces to the 2PI+\textsf{2PI+} security of the underlying hash function used in the authentication module. Next we investigate and observe that a feed-forward variant of the generic sponge hash achieves better 2PI+\textsf{2PI+} security as compared to the generic sponge hash. We use this fact to present a close variant of ISAP\textsf{ISAP}, named ISAP+\textsf{ISAP+}, which is structurally similar to ISAP\textsf{ISAP}, except that it uses the feed-forward variant of the generic sponge hash in the authentication module. This improves the overall security of the mode, and hence we can set the capacity of the ciphertext part to 192192 bits (to achieve a higher throughput) and yet satisfy the NIST LWC security criteria

    The electroweak sector of the pMSSM in the light of LHC - 8 TeV and other data

    Full text link

    PAE\textsf{PAE}: Towards More Efficient and BBB-secure AE From a Single Public Permutation

    No full text
    Four recent trends have emerged in the evolution of authenticated encryption schemes: (1) Regarding simplicity, the adoption of public permutations as primitives allows for sparing a key schedule and the need for storing round keys; (2) using the sums of permutation outputs, inputs, or outputs has been a well-studied means to achieve higher security beyond the birthday bound; (3) concerning robustness, schemes should provide graceful security degradation if a limited amount of nonces repeats during the lifetime of a key, and (4) Andreeva et al.\u27s ForkCipher approach can increase the efficiency of a scheme since they can use fewer rounds per output branch compared to full-round primitives. In this work, we improve on the state of the art by combining those aspects for efficient authenticated encryption. We propose PAE\textsf{PAE}, an efficient nonce-based AE scheme that employs a public permutation and one call to an XOR-universal hash function. PAE\textsf{PAE} provides O(2n/3)O(2n/3)-bit security and high throughput by combining forked public-permutation-based variants of nEHtM\textsf{nEHtM} and an Encrypted Davies-Meyer. Thus, it can use a single, in part round-reduced, public permutation for most operations, spare a key schedule, and guarantee security beyond the birthday bound even under limited nonce reuse

    LMZMPM: Local Modified Zernike Moment Per-unit Mass for Robust Human Face Recognition

    Get PDF
    In this work, we proposed a novel method, called Local Modified Zernike Moment per unit Mass (LMZMPM), for face recognition, which is invariant to illumination, scaling, noise, in-plane rotation, and translation, along with other orthogonal and inherent properties of the Zernike Moments (ZMs). The proposed LMZMPM is computed for each pixel in a neighborhood of size 3×3, and then considers the complex tuple that contains both the phase and magnitude coefficients of LMZMPM as the extracted features. As it contains both the phase and the magnitude components of the complex feature, it has more information about the image and thus preserves both the edge and structural information. We also propose a hybrid similarity measure, combining the Jaccard Similarity with the L1 distance, and applied to the extracted feature set for classification. The feasibility of the proposed LMZMPM technique on varying illumination has been evaluated on the CMU-PIE and the extended Yale B databases with an average Rank-1 Recognition (R1R) accuracy of 99.8% and 98.66% respectively. To assess the reliability of the method with variations in noise, rotation, scaling, and translation, we evaluate it on the AR database and obtain an average R1R higher than that of recent state-of-the-art methods. The proposed method shows a very high recognition rate on Heterogeneous Face Recognition as well, with 100% on CUFS, and 98.80% on CASIA-HFB
    corecore