116 research outputs found

    Improved Linear Cryptanalysis of Reduced-Round MIBS

    Get PDF
    MIBS is a 32-round lightweight block cipher with 64-bit block size and two different key sizes, namely 64-bit and 80-bit keys. Bay et al. provided the first impossible differential, differential and linear cryptanalyses of MIBS. Their best attack was a linear attack on the 18-round MIBS-80. In this paper, we significantly improve their attack by discovering more approximations and mounting Hermelin et al.'s multidimensional linear cryptanalysis. We also use Nguyen et al.'s technique to have less time complexity. We attack on 19 rounds of MIBS-80 with a time complexity of 2^{74.23} 19-round MIBS-80 encryptions by using 2^{57.87} plaintext-ciphertext pairs. To the best of our knowledge, the result proposed in this paper is the best cryptanalytic result for MIBS, so far

    In vitro irradiation of basement membrane enhances the invasiveness of breast cancer cells

    Get PDF
    Following removal of the primary breast tumour by conservative surgery, patients may still have additional malignant foci scattered throughout the breast. Radiation treatments are not designed to eliminate all these residual cancer cells. Rather, the radiation dose is calculated to optimise long-term results with minimal complications. In a tumour, cancer cells are surrounded by a basement membrane, which plays an important role in the regulation of gene expression. Using an invasion chamber, we have shown that irradiation before cell plating of a reconstituted basement membrane (Matrigel; Becton Dickinson, Bedford, MA, USA) increased the invasiveness of the breast cancer cells MDA-MB-231. This radiation enhancement of invasion was associated with the upregulation of the pro-invasive gene matrix metalloproteinase (MMP)-2. The expression of membrane type 1 matrix metalloproteinase (MT1-MMP) and tissue inhibitor of metalloproteinase-2 (TIMP), which are required to activate the MMP-2, were also increased. Confirming the role of MMP-2 and MT1-MMP, radiation enhancement of cancer cell invasion was prevented by an MMP-2 inhibitor and an anti-MT1-MMP antibody. This study also demonstrated that radiation can potentially enhance the invasion ability by inducing the release of pro-invasive factors stored in the Matrigel. Conversely, no enhancement of invasiveness was observed with the low metastatic cell line MCF-7. This lack of invasiveness correlated with the absence of the MMP-2 activator MT1-MMP in the MCF-7 cells. Radiotherapy is an efficient modality to treat breast cancer which could be further improved by inhibiting the pro-invasive gene upregulated by radiation

    A New Test Statistic for Key Recovery Attacks Using Multiple Linear Approximations

    Get PDF
    The log-likelihood ratio (LLR) and the chi-squared distribution based test statistics have been proposed in the literature for performing statistical analysis of key recovery attacks on block ciphers. A limitation of the LLR test statistic is that its application requires the full knowledge of the corresponding distribution. Previous work using the chi-squared approach required {\em approximating} the distribution of the relevant test statistic by chi-squared and normal distributions. Problematic issues regarding such approximations have been reported in the literature. Perhaps more importantly, both the LLR and the chi-squared based methods are applicable only if the success probability PSP_S is greater than 0.5. On the other hand, an attack with success probability less than 0.50.5 is also of considerable interest. This work proposes a new test statistic for key recovery attacks which has the following features. Its application does not require the full knowledge of the underlying distribution; it is possible to carry out an analysis using this test statistic without using any approximations; the method applies for all values of the success probability. The statistical analysis of the new test statistic follows the hypothesis testing framework and uses Hoeffding\u27s inequalities to bound the probabilities of Type-I and Type-II errors

    Koinonia: verifiable e-voting with long-term privacy

    Get PDF
    Despite years of research, many existing e-voting systems do not adequately protect voting privacy. In most cases, such systems only achieve "immediate privacy", that is, they only protect voting privacy against today's adversaries, but not against a future adversary, who may possess better attack technologies like new cryptanalysis algorithms and/or quantum computers. Previous attempts at providing long-term voting privacy (dubbed "everlasting privacy" in the literature) often require additional trusts in parties that do not need to be trusted for immediate privacy. In this paper, we present a framework of adversary models regarding e-voting systems, and analyze possible threats to voting privacy under each model. Based on our analysis, we argue that secret-sharing based voting protocols offer a more natural and elegant privacy-preserving solution than their encryption-based counterparts. We thus design and implement Koinonia, a voting system that provides long-term privacy against powerful adversaries and enables anyone to verify that each ballot is well-formed and the tallying is done correctly. Our experiments show that Koinonia protects voting privacy with a reasonable performance
    • …
    corecore