14 research outputs found

    AltUB: Alternating Training Method to Update Base Distribution of Normalizing Flow for Anomaly Detection

    Full text link
    Unsupervised anomaly detection is coming into the spotlight these days in various practical domains due to the limited amount of anomaly data. One of the major approaches for it is a normalizing flow which pursues the invertible transformation of a complex distribution as images into an easy distribution as N(0, I). In fact, algorithms based on normalizing flow like FastFlow and CFLOW-AD establish state-of-the-art performance on unsupervised anomaly detection tasks. Nevertheless, we investigate these algorithms convert normal images into not N(0, I) as their destination, but an arbitrary normal distribution. Moreover, their performances are often unstable, which is highly critical for unsupervised tasks because data for validation are not provided. To break through these observations, we propose a simple solution AltUB which introduces alternating training to update the base distribution of normalizing flow for anomaly detection. AltUB effectively improves the stability of performance of normalizing flow. Furthermore, our method achieves the new state-of-the-art performance of the anomaly segmentation task on the MVTec AD dataset with 98.8% AUROC.Comment: 9 pages, 4 figure

    Building PRFs from TPRPs: Beyond the Block and the Tweak Length Bounds

    Get PDF
    A secure nn-bit tweakable block cipher (TBC) using tt-bit tweaks can be modeled as a tweakable uniform random permutation, where each tweak defines an independent random nn-bit permutation. When an input to this tweakable permutation is fixed, it can be viewed as a perfectly secure tt-bit random function. On the other hand, when a tweak is fixed, it can be viewed as a perfectly secure nn-bit random permutation, and it is well known that the sum of two random permutations is pseudorandom up to 2n2^n queries. A natural question is whether one can construct a pseudorandom function (PRF) beyond the block and the tweak length bounds using a small number of calls to the underlying tweakable permutations. As a positive answer to this question, we propose two PRF constructions based on tweakable permutations, dubbed XoTP1c\mathsf{XoTP1}_c and XoTP2c\mathsf{XoTP2}_c, respectively. Both constructions are parameterized by cc, giving a (t+n−c)(t+n-c)-to-nn bit PRF. When t<2nt<2n, XoTP1t2\mathsf{XoTP1}_{\frac{t}{2}} becomes an (n+t2)(n+\frac{t}{2})-to-nn bit pseudorandom function, which is secure up to 2n+t22^{n+\frac{t}{2}} queries. XoTP2t3\mathsf{XoTP2}_{\frac{t}{3}} is even better, giving an (n+2t3)(n+\frac{2t}{3})-to-nn bit pseudorandom function, which is secure up to 2n+2t32^{n+\frac{2t}{3}} queries, when t<3nt<3n. These PRFs provide security beyond the block and the tweak length bounds, making two calls to the underlying tweakable permutations. In order to prove the security of XoTP1\mathsf{XoTP1} and XoTP2\mathsf{XoTP2}, we firstly extend Mirror theory to q≫2nq \gg 2^n, where qq is the number of equations. From a practical point of view, our constructions can be used to construct TBC-based MAC finalization functions and CTR-type encryption modes with stronger provable security compared to existing schemes

    Building PRFs from TPRPs: Beyond the Block and the Tweak Length Bounds

    Get PDF
    A secure n-bit tweakable block cipher (TBC) using t-bit tweaks can be modeled as a tweakable uniform random permutation, where each tweak defines an independent random n-bit permutation. When an input to this tweakable permutation is fixed, it can be viewed as a perfectly secure t-bit random function. On the other hand, when a tweak is fixed, it can be viewed as a perfectly secure n-bit random permutation, and it is well known that the sum of two random permutations is pseudorandom up to 2n queries. A natural question is whether one can construct a pseudorandom function (PRF) beyond the block and the tweak length bounds using a small number of calls to the underlying tweakable permutations. A straightforward way of constructing a PRF from tweakable permutations is to xor the outputs from two tweakable permutations with c bits of the input to each permutation fixed. Using the multi-user security of the sum of two permutations, one can prove that the (t + n − c)-to-n bit PRF is secure up to 2n+c queries. In this paper, we propose a family of PRF constructions based on tweakable permutations, dubbed XoTPc, achieving stronger security than the straightforward construction. XoTPc is parameterized by c, giving a (t + n − c)-to-n bit PRF. When t < 3n and c = t/3 , XoTPt/3 becomes an (n + 2t/3 )-to-n bit pseudorandom function, which is secure up to 2n+2t/3 queries. It provides security beyond the block and the tweak length bounds, making two calls to the underlying tweakable permutations. In order to prove the security of XoTPc, we extend Mirror theory to q ≫ 2n, where q is the number of equations. From a practical point of view, our construction can be used to construct TBC-based MAC finalization functions and CTR-type encryption modes with stronger provable security compared to existing schemes

    Toward a Fully Secure Authenticated Encryption Scheme From a Pseudorandom Permutation (Full Version)

    Get PDF
    In this paper, we propose a new block cipher-based authenticated encryption scheme, dubbed the Synthetic Counter with Masking~(SCM) mode. SCM follows the NSIV paradigm proposed by Peyrin and Seurin~(CRYPTO 2016), where a keyed hash function accepts a nonce N with associated data and a message, yielding an authentication tag T, and then the message is encrypted by a counter-like mode using both T and N. Here we move one step further by encrypting nonces; in the encryption part, the inputs to the block cipher are determined by T, counters, and an encrypted nonce, and all its outputs are also masked by an (additional) encrypted nonce, yielding keystream blocks. As a result, we obtain, for the first time, a block cipher-based authenticated encryption scheme of rate 1/2 that provides n-bit security with respect to the query complexity (ignoring the influence of message length) in the nonce-respecting setting, and at the same time guarantees graceful security degradation in the faulty nonce model, when the underlying n-bit block cipher is modeled as a secure pseudorandom permutation. Seen as a slight variant of GCM-SIV, SCM is also parallelizable and inverse-free, and its performance is still comparable to GCM-SIV

    Multi-User Security of the Sum of Truncated Random Permutations (Full Version)

    Get PDF
    For several decades, constructing pseudorandom functions from pseudorandom permutations, so-called Luby-Rackoff backward construction, has been a popular cryptographic problem. Two methods are well-known and comprehensively studied for this problem: summing two random permutations and truncating partial bits of the output from a random permutation. In this paper, by combining both summation and truncation, we propose new Luby-Rackoff backward constructions, dubbed SaT1 and SaT2, respectively. SaT2 is obtained by partially truncating output bits from the sum of two independent random permutations, and SaT1 is its single permutation-based variant using domain separation. The distinguishing advantage against SaT1 and SaT2 is upper bounded by O(\sqrt{\mu q_max}/2^{n-0.5m}) and O({\sqrt{\mu}q_max^1.5}/2^{2n-0.5m}), respectively, in the multi-user setting, where n is the size of the underlying permutation, m is the output size of the construction, \mu is the number of users, and q_max is the maximum number of queries per user. We also prove the distinguishing advantage against a variant of XORP[3]~(studied by Bhattacharya and Nandi at Asiacrypt 2021) using independent permutations, dubbed SoP3-2, is upper bounded by O(\sqrt{\mu} q_max^2}/2^{2.5n})$. In the multi-user setting with \mu = O(2^{n-m}), a truncated random permutation provides only the birthday bound security, while SaT1 and SaT2 are fully secure, i.e., allowing O(2^n) queries for each user. It is the same security level as XORP[3] using three permutation calls, while SaT1 and SaT2 need only two permutation calls

    On-Chip Depth and Image Sensing System With Offset Pixel Apertures

    No full text

    Essential Amino Acid-Enriched Diet Alleviates Dexamethasone-Induced Loss of Muscle Mass and Function through Stimulation of Myofibrillar Protein Synthesis and Improves Glucose Metabolism in Mice

    No full text
    Dexamethasone (DEX) induces dysregulation of protein turnover, leading to muscle atrophy and impairment of glucose metabolism. Positive protein balance, i.e., rate of protein synthesis exceeding rate of protein degradation, can be induced by dietary essential amino acids (EAAs). In this study, we investigated the roles of an EAA-enriched diet in the regulation of muscle proteostasis and its impact on glucose metabolism in the DEX-induced muscle atrophy model. Mice were fed normal chow or EAA-enriched chow and were given daily injections of DEX over 10 days. We determined muscle mass and functions using treadmill running and ladder climbing exercises, protein kinetics using the D2O labeling method, molecular signaling using immunoblot analysis, and glucose metabolism using a U-13C6 glucose tracer during oral glucose tolerance test (OGTT). The EAA-enriched diet increased muscle mass, strength, and myofibrillar protein synthesis rate, concurrent with improved glucose metabolism (i.e., reduced plasma insulin concentrations and increased insulin sensitivity) during the OGTT. The U-13C6 glucose tracing revealed that the EAA-enriched diet increased glucose uptake and subsequent glycolytic flux. In sum, our results demonstrate a vital role for the EAA-enriched diet in alleviating the DEX-induced muscle atrophy through stimulation of myofibrillar proteins synthesis, which was associated with improved glucose metabolism
    corecore