35 research outputs found
On Infrared Excesses Associated With Li-Rich K Giants
Infrared (IR) excesses around K-type red giants (RGs) have previously been
discovered using IRAS data, and past studies have suggested a link between RGs
with overabundant Li and IR excesses, implying the ejection of circumstellar
shells or disks. We revisit the question of IR excesses around RGs using higher
spatial resolution IR data, primarily from WISE. Our goal was to elucidate the
link between three unusual RG properties: fast rotation, enriched Li, and IR
excess. We have 316 targets thought to be K giants, about 40% of which we take
to be Li-rich. In 24 cases with previous detections of IR excess at low spatial
resolution, we believe that source confusion is playing a role, in that either
(a) the source that is bright in the optical is not responsible for the IR
flux, or (b) there is more than one source responsible for the IR flux as
measured in IRAS. We looked for IR excesses in the remaining sources,
identifying 28 that have significant IR excesses by ~20 um (with possible
excesses for 2 additional sources). There appears to be an intriguing
correlation in that the largest IR excesses are all in Li-rich K giants, though
very few Li-rich K giants have IR excesses (large or small). These largest IR
excesses also tend to be found in the fastest rotators. There is no correlation
of IR excess with the carbon isotopic ratio, 12C/13C. IR excesses by 20 um,
though relatively rare, are at least twice as common among our sample of
Li-rich K giants. If dust shell production is a common by-product of Li
enrichment mechanisms, these observations suggest that the IR excess stage is
very short-lived, which is supported by theoretical calculations. Conversely,
the Li-enrichment mechanism may only occasionally produce dust, and an
additional parameter (e.g., rotation) may control whether or not a shell is
ejected.Comment: 73 pages, 21 figures (some of which substantially degraded to meet
arXiv file size requirements), accepted to AJ. Full table 1 (and full-res
figures) available upon request to the autho
tHyENA: Making HyENA Even Smaller
This paper proposes a lightweight short-tweak tweakable blockcipher (tBC) based authenticated encryption (AE) scheme tHyENA, a tweakable variant of the high profile NIST LWC competition submission HyENA. tHyENA is structurally similar to HyENA, however, proper usage of short-tweaks for the purpose of domain separation, makes the design much simpler compact. We know that HyENA already achieves a very small hardware footprint, and tHyENA further optimizes it. To realize our claim, we provide NIST API compliant hardware implementation details and benchmark for tHyENA against HyENA and several other well-known sequential feedback-based designs. The implementation results depict that when instantiated with the tBC TweGIFT, tHyENA achieves an extremely low hardware footprint - consuming only around 680 LUTs and 260 slices while maintaining the full rate and the almost birthday bound security. To the best of our knowledge, this figure is significantly better than all the known implementation results of other lightweight ciphers with sequential structures
Light-OCB: Parallel Lightweight Authenticated Cipher with Full Security
This paper proposes a lightweight authenticated encryption (AE) scheme, called Light-OCB, which can be viewed as a lighter variant of the CAESAR winner OCB as well as a faster variant of the high profile NIST LWC competition submission LOCUS-AEAD. Light-OCB is structurally similar to LOCUS-AEAD and uses a nonce-based derived key that provides optimal security, and short-tweak tweakable blockcipher (tBC) for efficient domain separation. Light-OCB improves over LOCUS-AEAD by reducing the number of primitive calls, and thereby significantly optimizing the throughput. To establish our claim, we provide FPGA hardware implementation details and benchmark for Light-OCB against LOCUS-AEAD and several other well-known AEs. The implementation results depict that, when instantiated with the tBC TweGIFT64, Light-OCB achieves an extremely low hardware footprint - consuming only around 1128 LUTs and 307 slices (significantly lower than that for LOCUS-AEAD) while maintaining a throughput of 880 Mbps, which is almost twice that of LOCUS-AEAD. To the best of our knowledge, this figure is significantly better than all the known implementation results of other lightweight ciphers with parallel structures
Elastic-Tweak: A Framework for Short Tweak Tweakable Block Cipher
Tweakable block cipher (TBC), a stronger notion than standard block ciphers, has wide-scale applications in symmetric-key schemes. At a high level, it provides flexibility in design and (possibly) better security bounds. In multi-keyed applications, a TBC with short tweak values can be used to replace multiple keys. However, the existing TBC construction frameworks, including TWEAKEY and XEX, are designed for general purpose tweak sizes. Specifically, they are not optimized for short tweaks, which might render them inefficient for certain resource constrained applications. So a dedicated paradigm to construct short-tweak TBCs (tBC) is highly desirable. In this paper, we present a dedicated framework, called the Elastic-Tweak framework (ET in short), to convert any reasonably secure SPN block cipher into a secure tBC. We apply the ET framework on GIFT and AES to construct efficient tBCs, named TweGIFT and TweAES. We present hardware and software results to show that the performance overheads for these tBCs are minimal. We perform comprehensive security analysis and observe that TweGIFT and
TweAES provide sufficient security without any increase in the number of block cipher rounds when compared to GIFT and AES. We also show some concrete applications of ET-based tBCs, which are better than their block cipher counterparts in terms of key size, state size, number of block cipher calls, and short message processing. Some notable applications include, Twe-FCBC (reduces the key size of FCBC and gives better security than CMAC), Twe-LightMAC Plus (better rate than LightMAC Plus), Twe-CLOC, and Twe-SILC (reduces the number of block cipher calls and simplifies the design of CLOC and SILC)
Elastic-Tweak: A Framework for Short Tweak Tweakable Block Cipher
Tweakable block cipher (TBC), a stronger notion than standard
block ciphers, has wide-scale applications in symmetric-key schemes. At a high level, it provides flexibility in design and (possibly) better security bounds. In multi-keyed applications, a TBC with short tweak values can be used to replace multiple keys. However, the existing TBC construction frameworks, including TWEAKEY and XEX, are designed for general purpose tweak sizes. Specifically, they are not optimized for short tweaks, which might render them inefficient for certain resource constrained applications. So a dedicated paradigm to construct short-tweak TBCs (tBC) is highly desirable. In this paper, as a first contribution, we present a dedicated framework, called the Elastic-Tweak framework (ET in short), to convert any reasonably secure SPN block cipher into a secure tBC. We apply the ET framework on GIFT and AES to construct efficient tBCs, named TweGIFT and TweAES. These short-tweak TBCs have already been employed in recent NIST lightweight competition candidates, LOTUS-LOCUS and ESTATE. As our second contribution, we show some concrete applications of ET-based tBCs, which are better than their block cipher counterparts in terms of key size, state size, number of block cipher calls, and short message processing. Some notable applications include, Twe-FCBC (reduces the key size of FCBC and gives better security than CMAC), Twe-LightMAC Plus (better rate than LightMAC Plus), Twe-CLOC, and Twe-SILC (reduces the number of block cipher calls and simplifies the design of CLOC and SILC)
SARS-CoV-2 B.1.617.2 Delta variant replication and immune evasion
Abstract: The B.1.617.2 (Delta) variant of severe acute respiratory syndrome coronavirus 2 (SARS-CoV-2) was first identified in the state of Maharashtra in late 2020 and spread throughout India, outcompeting pre-existing lineages including B.1.617.1 (Kappa) and B.1.1.7 (Alpha)1. In vitro, B.1.617.2 is sixfold less sensitive to serum neutralizing antibodies from recovered individuals, and eightfold less sensitive to vaccine-elicited antibodies, compared with wild-type Wuhan-1 bearing D614G. Serum neutralizing titres against B.1.617.2 were lower in ChAdOx1 vaccinees than in BNT162b2 vaccinees. B.1.617.2 spike pseudotyped viruses exhibited compromised sensitivity to monoclonal antibodies to the receptor-binding domain and the amino-terminal domain. B.1.617.2 demonstrated higher replication efficiency than B.1.1.7 in both airway organoid and human airway epithelial systems, associated with B.1.617.2 spike being in a predominantly cleaved state compared with B.1.1.7 spike. The B.1.617.2 spike protein was able to mediate highly efficient syncytium formation that was less sensitive to inhibition by neutralizing antibody, compared with that of wild-type spike. We also observed that B.1.617.2 had higher replication and spike-mediated entry than B.1.617.1, potentially explaining the B.1.617.2 dominance. In an analysis of more than 130 SARS-CoV-2-infected health care workers across three centres in India during a period of mixed lineage circulation, we observed reduced ChAdOx1 vaccine effectiveness against B.1.617.2 relative to non-B.1.617.2, with the caveat of possible residual confounding. Compromised vaccine efficacy against the highly fit and immune-evasive B.1.617.2 Delta variant warrants continued infection control measures in the post-vaccination era
On-chip delay measurement for silicon debug
Efficient test and debug techniques are indispensable for per-formance characterization of large complex integrated cir-cuits in deep-submicron and nanometer technologies. Per-formance characterization of such chips requires on-chip hard-ware and efficient debug schemes in order to reduce time to market and ensure shipping of chips with lower defect lev-els. In this paper we present an on-chip scheme for delay fault detection and performance characterization. The pro-posed technique allows for accurate measurement of delays of speed paths for speed binning and facilitates a system-atic and efficient test and debug scheme for delay faults. The area overhead associated with the proposed technique is very low. Categories and Subject Descriptor
From Combined to Hybrid: Making Feedback-based AE even Smaller
In CHES 2017, Chakraborti et al. proposed COFB, a rate-1 sequential block cipher-based authenticated encryption (AE) with only 1.5n-bit state, where n denotes the block size. They used a novel approach, the so-called combined feedback, where each block cipher input has a combined effect of the previous block cipher output and the current plaintext block. In this paper, we first study the security of a general rate-1 feedback-based AE scheme in terms of its overall internal state size. For a large class of feedback functions, we show that the overlying AE scheme can be attacked in 2r queries if the internal state size is n + r bits for some r ≥ 0. This automatically shows that a birthday bound (i.e. 2n/2 queries) secure AE scheme must have at least 1.5n-bit state, whence COFB is almost-optimal (use 1.5n-bit state and provides security up to 2n/2/n queries). We propose a new feedback function, called the hybrid feedback or HyFB, which is a hybrid composition of plaintext and ciphertext feedbacks. HyFB has a key advantage of lower XOR counts over the combined feedback function. This essentially helps in reducing the hardware footprint. Based on HyFB we propose a new AE scheme, called HyENA, that achieves the state size, rate, and security of COFB. In addition, HyENA has significantly lower XOR counts as compared to COFB, whence it is expected to have a smaller implementation as compared to COFB