283 research outputs found

    Decrement Operators in Belief Change

    Full text link
    While research on iterated revision is predominant in the field of iterated belief change, the class of iterated contraction operators received more attention in recent years. In this article, we examine a non-prioritized generalisation of iterated contraction. In particular, the class of weak decrement operators is introduced, which are operators that by multiple steps achieve the same as a contraction. Inspired by Darwiche and Pearl's work on iterated revision the subclass of decrement operators is defined. For both, decrement and weak decrement operators, postulates are presented and for each of them a representation theorem in the framework of total preorders is given. Furthermore, we present two sub-types of decrement operators

    Assessment of binge-like eating of unsweetened vs. sweetened chow pellets in BALB/c substrains

    Get PDF
    Binge eating disorder (BED) is defined as chronic episodes of consuming large amounts of food in less than 2 h. Binge eating disorder poses a serious public health problem, as it increases the risk of obesity, type II diabetes, and heart disease. Binge eating is a highly heritable trait; however, its genetic basis remains largely unexplored. We employed a mouse model for binge eating that focused on identifying heritable differences between inbred substrains in acute and escalated intake of sucrose-sweetened palatable food vs. unsweetened chow pellets in a limited, intermittent access paradigm. In the present study, we examined two genetically similar substrains of BALB/c mice for escalation in food consumption, incubation of craving after a no-food training period, and compulsive-like food consumption in an aversive context. BALB/cJ and BALB/cByJ mice showed comparable levels of acute and escalated consumption of palatable food across training trials. Surprisingly, BALB/cByJ mice also showed binge-like eating of the unsweetened chow pellets similar to the escalation in palatable food intake of both substrains. Finally, we replicated the well-documented decrease in anxiety-like behavior in BALB/cByJ mice in the light-dark conflict test that likely contributed to greater palatable food intake than BALB/cJ in the light arena. To summarize, BALB/cByJ mice show binge-like eating in the presence and absence of sucrose. Possible explanations for the lack of selectivity in binge-like eating across diets (e.g., novelty preference, taste) are discussed.U01 DA050243 - NIDA NIH HHS; U01 DA055299 - NIDA NIH HHSPublished versio

    Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism

    Get PDF
    Some features of Feistel structures have caused them to be considered as an efficient structure for design of block ciphers. Although several structures are proposed relied on Feistel structure, the type-II generalized Feistel structures (GFS) based on SP-functions are more prominent. Because of difference cancellation, which occurs in Feistel structures, their resistance against differential and linear attack is not as expected. Hitherto, to improve the immunity of Feistel structures against differential and linear attack, two methods are proposed. One of them is using multiple MDS matrices, and the other is using changing permutations of sub-blocks. In this paper by using MILP and summation representation method, a technique to count the active S-boxes is proposed. Moreover in some cases, the results proposed by Shibutani at SAC 2010 are improved. Also multiple MDS matrices are applied to GFS, and by relying on a new proposed approach, the new inequalities related to using multiple MDS matrices are extracted, and results of using the multiple MDS matrices in type II GFS are evaluated. Finally results related to linear cryptanalysis are presented. Our results show that using multiple MDS matrices leads to 22% and 19% improvement in differential cryptanalysis of standard and improved 8 sub-blocks structures, respectively, after 18 rounds

    Systematic Construction of Nonlinear Product Attacks on Block Ciphers

    Get PDF
    A major open problem in block cipher cryptanalysis is discovery of new invariant properties of complex type. Recent papers show that this can be achieved for SCREAM, Midori64, MANTIS-4, T-310 or for DES with modified S-boxes. Until now such attacks are hard to find and seem to happen by some sort of incredible coincidence. In this paper we abstract the attack from any particular block cipher. We study these attacks in terms of transformations on multivariate polynomials. We shall demonstrate how numerous variables including key variables may sometimes be eliminated and at the end two very complex Boolean polynomials will become equal. We present a general construction of an attack where multiply all the polynomials lying on one or several cycles. Then under suitable conditions the non-linear functions involved will be eliminated totally. We obtain a periodic invariant property holding for any number of rounds. A major difficulty with invariant attacks is that they typically work only for some keys. In T-310 our attack works for any key and also in spite of the presence of round constants

    Genetic basis of thermal nociceptive sensitivity and brain weight in a BALB/c reduced complexity cross

    Get PDF
    Thermal nociception involves the transmission of temperature-related noxious information from the periphery to the CNS and is a heritable trait that could predict transition to persistent pain. Rodent forward genetics complement human studies by controlling genetic complexity and environmental factors, analysis of end point tissue, and validation of variants on appropriate genetic backgrounds. Reduced complexity crosses between nearly identical inbred substrains with robust trait differences can greatly facilitate unbiased discovery of novel genes and variants. We found BALB/cByJ mice showed enhanced sensitivity on the 53.5°C hot plate and mechanical stimulation in the von Frey test compared to BALB/cJ mice and replicated decreased gross brain weight in BALB/cByJ versus BALB/cJ. We then identified a quantitative trait locus (QTL) on chromosome 13 for hot plate sensitivity (LOD = 10.7; p < 0.001; peak = 56 Mb) and a QTL for brain weight on chromosome 5 (LOD = 8.7; p < 0.001). Expression QTL mapping of brain tissues identified H2afy (56.07 Mb) as the top transcript with the strongest association at the hot plate locus (FDR = 0.0002) and spliceome analysis identified differential exon usage within H2afy associated with the same locus. Whole brain proteomics further supported decreased H2AFY expression could underlie enhanced hot plate sensitivity, and identified ACADS as a candidate for reduced brain weight. To summarize, a BALB/c reduced complexity cross combined with multiple-omics approaches facilitated identification of candidate genes underlying thermal nociception and brain weight. These substrains provide a powerful, reciprocal platform for future validation of candidate variants

    Boomerang Connectivity Table:A New Cryptanalysis Tool

    Get PDF
    A boomerang attack is a cryptanalysis framework that regards a block cipher EE as the composition of two sub-ciphers E1E0E_1\circ E_0 and builds a particular characteristic for EE with probability p2q2p^2q^2 by combining differential characteristics for E0E_0 and E1E_1 with probability pp and qq, respectively. Crucially the validity of this figure is under the assumption that the characteristics for E0E_0 and E1E_1 can be chosen independently. Indeed, Murphy has shown that independently chosen characteristics may turn out to be incompatible. On the other hand, several researchers observed that the probability can be improved to pp or qq around the boundary between E0E_0 and E1E_1 by considering a positive dependency of the two characteristics, e.g.~the ladder switch and S-box switch by Biryukov and Khovratovich. This phenomenon was later formalised by Dunkelman et al.~as a sandwich attack that regards EE as E1EmE0E_1\circ E_m \circ E_0, where EmE_m satisfies some differential propagation among four texts with probability rr, and the entire probability is p2q2rp^2q^2r. In this paper, we revisit the issue of dependency of two characteristics in EmE_m, and propose a new tool called Boomerang Connectivity Table (BCT), which evaluates rr in a systematic and easy-to-understand way when EmE_m is composed of a single S-box layer. With the BCT, previous observations on the S-box including the incompatibility, the ladder switch and the S-box switch are represented in a unified manner. Moreover, the BCT can detect a new switching effect, which shows that the probability around the boundary may be even higher than pp or qq. To illustrate the power of the BCT-based analysis, we improve boomerang attacks against Deoxys-BC, and disclose the mechanism behind an unsolved probability amplification for generating a quartet in SKINNY. Lastly, we discuss the issue of searching for S-boxes having good BCT and extending the analysis to modular addition

    On the Relationship between Resilient Boolean Functions and Linear Branch Number of S-boxes

    Get PDF
    Differential branch number and linear branch number are critical for the security of symmetric ciphers. The recent trend in the designs like PRESENT block cipher, ASCON authenticated encryption shows that applying S-boxes that have nontrivial differential and linear branch number can significantly reduce the number of rounds. As we see in the literature that the class of 4 x 4 S-boxes have been well-analysed, however, a little is known about the n x n S-boxes for n >= 5. For instance, the complete classification of 5 x 5 affine equivalent S-boxes is still unknown. Therefore, it is challenging to obtain “the best” S-boxes with dimension >= 5 that can be used in symmetric cipher designs. In this article, we present a novel approach to construct S-boxes that identifies classes of n x n S-boxes (n = 5, 6) with differential branch number 3 and linear branch number 3, and ensures other cryptographic properties. To the best of our knowledge, we are the first to report 6 x 6 S-boxes with linear branch number 3, differential branch number 3, and with other good cryptographic properties such as nonlinearity 24 and differential uniformity 4

    Impossible Differential Cryptanalysis of Reduced-Round Tweakable TWINE

    Get PDF
    Tweakable TWINE (T-TWINE) is a new lightweight tweakable block cipher family proposed by Sakamoto etet alal. at IWSEC 2019. T-TWINE is the first Tweakable Block Cipher (TBC) that is built on Generalized Feistel Structure (GFS). It is based on the TWINE block cipher in addition to a simple tweak scheduling based on SKINNY’s tweakey schedule. Similar to TWINE, it has two versions, namely, T-TWINE-80 and T-TWINE-128, both have a block length of 64 bits and employ keys of length 80 and 128 bits, respectively. In this paper, we present impossible differential attacks against reduced-round versions of T-TWINE-80 and T-TWINE-128. First, we present an 18-round impossible differential distinguisher against T-TWINE. Then, using this distinguisher, we attack 25 and 27 rounds of T-TWINE-80 and T-TWINE-128, respectively

    Implementation and effects of user participation in playground management: a comparative study of two Swedish municipalities

    Get PDF
    This paper describes and analyses how customer orientation strategies, with the focus on user participation, are implemented in playground management and their effects on managers’ attitudes and work with physical playgrounds. A comparative case study was conducted in two Swedish municipalities that involve users in different ways: through a manager-driven participation process and through informal user-initiated dialogue. The empirical material consisted of qualitative interviews with professionals in the management organisations and studies of local playgrounds. Implementation of strategies for user participation and tactical management activities appeared to be of importance. The manager-driven participation strategy was associated with a particularly positive attitude among managers, but also difficulties such as maintaining continuous dialogue with users. The small differences found in playground provision between the two municipalities give reason to question the physical effects of participation processes, and show the need for further research

    Universal Forgery and Multiple Forgeries of MergeMAC and Generalized Constructions

    Get PDF
    This article presents universal forgery and multiple forgeries against MergeMAC that has been recently proposed to fit scenarios where bandwidth is limited and where strict time constraints apply. MergeMAC divides an input message into two parts, mm~m\|\tilde{m}, and its tag is computed by F(P1(m)P2(m~))\mathcal{F}( \mathcal{P}_1(m) \oplus \mathcal{P}_2(\tilde{m}) ), where P1\mathcal{P}_1 and P2\mathcal{P}_2 are PRFs and F\mathcal{F} is a public function. The tag size is 64 bits. The designers claim 6464-bit security and imply a risk of accepting beyond-birthday-bound queries. This paper first shows that it is inevitable to limit the number of queries up to the birthday bound, because a generic universal forgery against CBC-like MAC can be adopted to MergeMAC. Afterwards another attack is presented that works with a very few number of queries, 3 queries and 258.62^{58.6} computations of F\mathcal{F}, by applying a preimage attack against weak F\mathcal{F}, which breaks the claimed security. The analysis is then generalized to a MergeMAC variant where F\mathcal{F} is replaced with a one-way function H\mathcal{H}. Finally, multiple forgeries are discussed in which the attacker\u27s goal is to improve the ratio of the number of queries to the number of forged tags. It is shown that the attacker obtains tags of q2q^2 messages only by making 2q12q-1 queries in the sense of existential forgery, and this is tight when q2q^2 messages have a particular structure. For universal forgery, tags for 3q3q arbitrary chosen messages can be obtained by making 5q5q queries
    corecore