10 research outputs found

    Factoring Products of Braids via Garside Normal Form

    Get PDF
    Braid groups are infinite non-abelian groups naturally arising from geometric braids. For two decades they have been proposed for cryptographic use. In braid group cryptography public braids often contain secret braids as factors and it is hoped that rewriting the product of braid words hides individual factors. We provide experimental evidence that this is in general not the case and argue that under certain conditions parts of the Garside normal form of factors can be found in the Garside normal form of their product. This observation can be exploited to decompose products of braids of the form ABC when only B is known. Our decomposition algorithm yields a universal forgery attack on WalnutDSA™, which is one of the 20 proposed signature schemes that are being considered by NIST for standardization of quantum-resistant public-key cryptography. Our attack on WalnutDSA™ can universally forge signatures within seconds for both the 128-bit and 256-bit security level, given one random message-signature pair. The attack worked on 99.8% and 100% of signatures for the 128-bit and 256-bit security levels in our experiments. Furthermore, we show that the decomposition algorithm can be used to solve instances of the conjugacy search problem and decomposition search problem in braid groups. These problems are at the heart of other cryptographic schemes based on braid groups.SCOPUS: cp.kinfo:eu-repo/semantics/published22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, PKC 2019; Beijing; China; 14 April 2019 through 17 April 2019ISBN: 978-303017258-9Volume Editors: Sako K.Lin D.Publisher: Springer Verla

    Époxydation du cyclohexène sur des nouveaux catalyseurs à base de silice mésoporeuse organisée

    No full text
    Heteropoly compounds provide a good basis in acid-base and redox catalysis. In particular, heteropoly acids (HPA) catalyse a wide variety of reactions offering strong options for more efficient and cleaner processes compared to classical inorganic acids. They are more efficient than conventional catalysts, such as silica-alumina, zeolites, etc.. Because of their low surface areas (1-10m2^2/g), heteropoly acids are usually supported for catalytic applications. Amorphous silica or all-silica mesoporous molecular sieves are often used as supports for HPA's. These catalysts are usually prepared by the wetness impregnation method. The chief disadvantage of this method is the leaching of the active phase when the catalyst is employed in liquid phase reactions. Our study consisted in the direct incorporation of tungstophosphate species (HPW) into the walls of mesoporous silica. Subsequently, the catalytic activity of a highly-incorporated HPW-MCM-41 material was tested in the epoxidation of cyclohexene using H2_2O2_2 as oxidant. On the basis of the experimental results, the samples show a good cyclohexene conversion rate; five main products were detected, i.e. epoxide, cyclohexanediol, 2-cyclohexene-1-ol or 3-cyclohexene-1-ol, cyclohexanone-2-hydroxy, and 2-cyclohexene-l,4-diol. The epoxide formed during the reaction seems to undergo further hydrolysis into cyclohexanediol. This could be do to the acidic nature of the catalysts

    A Linear Algebraic Attack on the AAFG1 Braid Group Cryptosystem

    No full text
    Our purpose is to describe a promising linear algebraic attack on the AAFG1 braid group cryptosystem proposed in [2] employing parameters suggested by the authors. Our method employs the well known Burau matrix representation of the braid group and techniques from computational linear algebra and provide evidence which shows that at least a certain class of keys are weak. We argue that if AAFG1 is to be viable the parameters must be fashioned to defend against this attack.

    New Public-key Cryptosystem Using Braid Groups

    No full text
    Abstract. The braid groups are infinite non-commutative groups naturally arising from geometric braids. The aim of this article is twofold. One is to show that the braid groups can serve as a good source to enrich cryptography. The feature that makes the braid groups useful to cryptography includes the followings: (i) The word problem is solved via a fast algorithm which computes the canonical form which can be efficiently manipulated by computers. (ii) The group operations can be performed efficiently. (iii) The braid groups have many mathematically hard problems that can be utilized to design cryptographic primitives. The other is to propose and implement a new key agreement scheme and public key cryptosystem based on these primitives in the braid groups. The efficiency of our systems is demonstrated by their speed and information rate. The security of our systems is based on topological, combinatorial and group-theoretical problems that are intractible according to our current mathematical knowledge. The foundation of our systems is quite different from widely used cryptosystems based on number theory, but there are some similarities in design. Key words: public key cryptosystem, braid group, conjugacy problem, key exchange, hard problem, non-commutative group, one-way function, public key infrastructure

    Effective lifetime measurements in the Bs0→K+K-, B0→K+π-and B0s→π+K-decays

    No full text
    Measurements of the effective lifetimes in the Bs0→K+K-,B0→K +π- and Bs0→π+K- decays are presented using 1.0 fb -1 of pp collision data collected at a centre-of-mass energy of 7 TeV by the LHCb experiment. The analysis uses a data-driven approach to correct for the decay time acceptance. The measured effective lifetimes areτBs0→K+K-=1.407±0.016(stat)±0.007(syst) ps,τB0→K+π-=1.524±0.011(stat)±0.004(syst) ps,τBs0→π+K-=1.60±0.06(stat)±0.01(syst) ps. This is the most precise determination to date of the effective lifetime in the Bs0→K+K- decay and provides constraints on contributions from physics beyond the Standard Model to the Bs0 mixing phase and the width difference δΓs. © 2014 The Authors
    corecore