1,114 research outputs found

    Non-malleable codes for space-bounded tampering

    Get PDF
    Non-malleable codes—introduced by Dziembowski, Pietrzak and Wichs at ICS 2010—are key-less coding schemes in which mauling attempts to an encoding of a given message, w.r.t. some class of tampering adversaries, result in a decoded value that is either identical or unrelated to the original message. Such codes are very useful for protecting arbitrary cryptographic primitives against tampering attacks against the memory. Clearly, non-malleability is hopeless if the class of tampering adversaries includes the decoding and encoding algorithm. To circumvent this obstacle, the majority of past research focused on designing non-malleable codes for various tampering classes, albeit assuming that the adversary is unable to decode. Nonetheless, in many concrete settings, this assumption is not realistic

    Efficient public-key cryptography with bounded leakage and tamper resilience

    Get PDF
    We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attack

    Microbial communities as dynamical systems

    Get PDF
    Nowadays, microbial communities are frequently monitored over long periods of time and the interactions between their members are explored in vitro. This development has opened the way to apply mathematical models to characterize community structure and dynamics, to predict responses to perturbations and to explore general dynamical properties such as stability, alternative stable states and periodicity. Here, we highlight the role of dynamical systems theory in the exploration of microbial communities, with a special emphasis on the generalized Lotka–Volterra (gLV) equations. In particular, we discuss applications, assumptions and limitations of the gLV model, mention modifications to address these limitations and review stochastic extensions. The development of dynamical models, together with the generation of time series data, can improve the design and control of microbial communities.</p

    Density effect in Cu K-shell ionization by 5.1-GeV electrons

    Get PDF
    We have made an absolute measurement of the Cu K-shell impact ionization cross section by 5.1-GeV electrons, which demonstrates directly a density effect predicted by Fermi in 1940. By determining the ratio of the K x-ray yield from a thin front and back layer of the target by a novel grazing emission method, we have verified the effect of transition radiation on the x-ray production, suggested by Sorensen and reported by Bak et al

    Efeito do tratamento com aminoetoxivinilglicina (AVG) na queda pré-colheita e na maturação dos frutos em macieiras

    Get PDF
    ABSTRACTApple trees cultivars Gala and Fuji were sprayed four weeks before commercial harvest with aminoethoxyvinilglycine (AVG), at doses of 0, 125, or 250 mg L-1, and assessed for preharvest fruit drop, fruit growth, and maturation on tree. In 'Gala', 64 days after AVG spraying, fruit drop for control treatment was 85%, and AVG (at 125 and 250 mg L-1) reduced it to 10%. In 'Fuji', 64 days after AVG spraying, fruit drop for control was 6%, while treatments with AVG (at 125 and 250 mg L-1) increased fruit drop to 10%. AVG was a powerful retardant of fruit maturation for 'Gala' but not for 'Fuji'. In 'Gala', the most affected attribute was the skin background color, followed, in decreasing order, by soluble solids content, the starch index, skin red color, the flesh firmness, and titratable acidity. In 'Gala', only flesh firmness retention was improved by increasing AVG dose from 125 mg L-1 to 250 mg L-1. The AVG at 250 mg L-1 inhibited "Gala" late fruit growth but not 'Fuji'. __________________________________________________________________________________ RESUMOMacieiras, das cultivares Gala e Fuji, foram pulverizadas quatro semanas antes do início da colheita comercial dos frutos com aminoetoxivinilglicina (AVG), nas concentrações de 0; 125 ou 250 mg L-1, e avaliadas quanto à queda de frutos na pré-colheita, o crescimento e maturação dos frutos. Na cultivar Gala, 64 dias após a pulverização com AVG, a queda pré-colheita no tratamento-controle era de 85%, mas os tratamentos com AVG (125 e 250 mg L-1) reduziram esta queda para 10%. Na cultivar Fuji, 64 dias após a pulverização com AVG, a queda de frutos no tratamento-controle era de 6%, e os tratamentos com AVG (125 e 250 mg L-1) aumentaram esta queda para 10%. Tratamentos com AVG retardaram substancialmente a maturação dos frutos da cultivar Gala, mas não da 'Fuji'. Na cultivar Gala, o atributo mais afetado foi a cor de fundo da casca, seguido, em ordem decrescente, pelo conteúdo de sólidos solúveis totais, índice de iodo-amido, cor vermelha da casca, firmeza de polpa e acidez titulável. Na cultivar Gala, apenas a retenção de firmeza de polpa foi significativamente aumentada com o aumento na concentração de AVG de 125 mg L-1 para 250 mg L-1. A concentração de 250 mg L-1 inibiu o crescimento final de frutos na cultivar Gala, mas não na 'Fuji'

    Four-state Non-malleable Codes with Explicit Constant Rate

    Get PDF
    Non-malleable codes (NMCs), introduced by Dziembowski, Pietrzak and Wichs (ITCS 2010), generalize the classical notion of error correcting codes by providing a powerful guarantee even in scenarios where error correcting codes cannot provide any guarantee: a decoded message is either the same or completely independent of the underlying message, regardless of the number of errors introduced into the codeword. Informally, NMCs are defined with respect to a family of tampering functions FF and guarantee that any tampered codeword either decodes to the same message or to an independent message, so long as it is tampered using a function fFf \in F. Nearly all known constructions of NMCs are for the tt-split-state family, where the adversary tampers each of the tt blocks (also known as states), of a codeword, arbitrarily but independently. Cheraghchi and Guruswami (TCC 2014) obtain a Rate-1 non-malleable code for the case where t=O(n)t = O(n) with nn being the codeword length and, in (ITCS 2014), show an upper bound of 11/t1-1/t on the best achievable rate for any tt-split state NMC. For t=10t=10, Chattopadhyay and Zuckerman (FOCS 2014) achieve a constant rate construction where the constant is unknown. In summary, there is no known construction of an NMC with an explicit constant rate for any t=o(n)t= o(n), let alone one that comes close to matching Cheraghchi and Guruswami\u27s lowerbound! In this work, we construct an efficient non-malleable code in the tt-split-state model, for t=4t=4, that achieves a constant rate of 13+ζ\frac{1}{3+\zeta}, for any constant ζ>0\zeta > 0, and error 2Ω(/logc+1)2^{-\Omega(\ell / log^{c+1} \ell)}, where \ell is the length of the message and c>0c > 0 is a constant

    Non-malleable Randomness Encoders and their Applications

    Get PDF
    Non-malleable Codes (NMCs), introduced by Dziembowski, Peitrzak and Wichs (ITCS 2010), serve the purpose of preventing related tampering of encoded messages. The most popular tampering model considered is the 22-split-state model where a codeword consists of 2 states, each of which can be tampered independently. While NMCs in the 22-split state model provide the strongest security guarantee, despite much research in the area we only know how to build them with poor rate (Ω(1logn)\Omega(\frac{1}{logn}), where nn is the codeword length). However, in many applications of NMCs one only needs to be able to encode randomness i.e., security is not required to hold for arbitrary, adversarially chosen messages. For example, in applications of NMCs to tamper-resilient security, the messages that are encoded are typically randomly generated secret keys. To exploit this, in this work, we introduce the notion of Non-malleable Randomness Encoders (NMREs) as a relaxation of NMCs in the following sense: NMREs output a random message along with its corresponding non-malleable encoding. Our main result is the construction of a 22-split state, rate-12\frac{1}{2} NMRE. While NMREs are interesting in their own right and can be directly used in applications such as in the construction of tamper-resilient cryptographic primitives, we also show how to use them, in a black-box manner, to build a 33-split-state (standard) NMCs with rate 13\frac{1}{3}. This improves both the number of states, as well as the rate, of existing constant-rate NMCs

    Continuous Space-Bounded Non-Malleable Codes from Stronger Proofs-of-Space

    Get PDF
    Non-malleable codes are encoding schemes that provide protections against various classes of tampering attacks. Recently Faust et al. (CRYPTO 2017) initiated the study of space- bounded non-malleable codes that provide such protections against tampering within small- space devices. They put forward a construction based on any non-interactive proof-of-space (NIPoS). However, the scheme only protects against an a priori bounded number of tampering attacks. We construct non-malleable codes that are resilient to an unbounded polynomial number of space-bounded tamperings. Towards that we introduce a stronger variant of NIPoS called proof-extractable NIPoS (PExt-NIPoS), and propose two approaches of constructing such a primitive. Using a new proof strategy we show that the generic encoding scheme of Faust et al. achieves unbounded tamper-resilience when instantiated with a PExt-NIPoS. We show two methods to construct PExt-NIPoS: 1. The first method uses a special family of “memory-hard” graphs, called challenge-hard graphs (CHG), a notion we introduce here. We instantiate such family of graphs based on an extension of stack of localized expanders (first used by Ren and Devadas in the context of proof-of-space). In addition, we show that the graph construction used as a building block for the proof-of-space by Dziembowski et al. (CRYPTO 2015) satisfies challenge-hardness as well. These two CHG-instantiations lead to continuous space-bounded NMC with different features in the random oracle model. 2. Our second instantiation relies on a new measurable property, called uniqueness of NIPoS. We show that standard extractability can be upgraded to proof-extractability if the NIPoS also has uniqueness. We propose a simple heuristic construction of NIPoS, that achieves (partial) uniqueness, based on a candidate memory-hard function in the standard model and a publicly verifiable computation with small-space verification. Instantiating the encoding scheme of Faust et al. with this NIPoS, we obtain a continuous space-bounded NMC that supports the “most practical” parameters, complementing the provably secure but “relatively impractical” CHG-based constructions. Additionally, we revisit the construction of Faust et al. and observe that due to the lack of uniqueness of their NIPoS, the resulting encoding schemes yield “highly impractical” parameters in the continuous setting. We conclude the paper with a comparative study of all our non-malleable code constructions with an estimation of concrete parameters
    corecore