110 research outputs found

    Fast Hash-Based Signatures on Constrained Devices

    Full text link

    Optimal Collision Security in Double Block Length Hashing with Single Length Key

    Full text link
    The idea of double block length hashing is to construct a compression function on 2n bits using a block cipher with an n-bit block size. All optimally secure double length hash functions known in the literature employ a cipher with a key space of double block size, 2n-bit. On the other hand, no optimally secure compression functions built from a cipher with an n-bit key space are known. Our work deals with this problem. Firstly, we prove that for a wide class of compression functions with two calls to its underlying n-bit keyed block cipher collisions can be found in about 2n/2 queries. This attack applies, among others, to functions where the output is derived from the block cipher outputs in a linear way. This observation demonstrates that all security results of designs using a cipher with 2n-bit key space crucially rely on the presence of these extra n key bits. The main contribution of this work is a proof that this issue can be resolved by allowing the compression function to make one extra call to the cipher. We propose a family of compression functions making three block cipher calls that asymptotically achieves optimal collision resistance up to 2n(1-ε) queries and preimage resistance up to 23n(1-ε)/2 queries, for any ε > 0. To our knowledge, this is the first optimally collision secure double block length construction using a block cipher with single length key space. © International Association for Cryptologic Research 2012.status: publishe

    Candida albicans-produced farnesol stimulates Pseudomonas quinolone signal production in LasR-defective Pseudomonas aeruginosa strains

    Get PDF
    Candida albicans has been previously shown to stimulate the production of Pseudomonas aeruginosa phenazine toxins in dual-species colony biofilms. Here, we report that P. aeruginosa lasR mutants, which lack the master quorum sensing system regulator, regain the ability to produce quorum-sensing-regulated phenazines when cultured with C. albicans. Farnesol, a signalling molecule produced by C. albicans, was sufficient to stimulate phenazine production in LasR− laboratory strains and clinical isolates. P. aeruginosa ΔlasR mutants are defective in production of the Pseudomonas quinolone signal (PQS) due to their inability to properly induce pqsH, which encodes the enzyme necessary for the last step in PQS biosynthesis. We show that expression of pqsH in a ΔlasR strain was sufficient to restore PQS production, and that farnesol restored pqsH expression in ΔlasR mutants. The farnesol-mediated increase in pqsH required RhlR, a transcriptional regulator downstream of LasR, and farnesol led to higher levels of N-butyryl-homoserine lactone, the small molecule activator of RhlR. Farnesol promotes the production of reactive oxygen species (ROS) in a variety of species. Because the antioxidant N-acetylcysteine suppressed farnesol-induced RhlR activity in LasR− strains, and hydrogen peroxide was sufficient to restore PQS production in las mutants, we propose that ROS are responsible for the activation of downstream portions of this quorum sensing pathway. LasR mutants frequently arise in the lungs of patients chronically infected with P. aeruginosa. The finding that C. albicans, farnesol or ROS stimulate virulence factor production in lasR strains provides new insight into the virulence potential of these strains

    Side channel analysis of some hash based MACs:A response to SHA-3 requirements

    Get PDF
    The forthcoming NIST's Advanced Hash Standard (AHS) competition to select SHA-3 hash function requires that each candidate hash function submission must have at least one construction to support FIPS 198 HMAC application. As part of its evaluation, NIST is aiming to select either a candidate hash function which is more resistant to known side channel attacks (SCA) when plugged into HMAC, or that has an alternative MAC mode which is more resistant to known SCA than the other submitted alternatives. In response to this, we perform differential power analysis (DPA) on the possible smart card implementations of some of the recently proposed MAC alternatives to NMAC (a fully analyzed variant of HMAC) and HMAC algorithms and NMAC/HMAC versions of some recently proposed hash and compression function modes. We show that the recently proposed BNMAC and KMDP MAC schemes are even weaker than NMAC/HMAC against the DPA attacks, whereas multi-lane NMAC, EMD MAC and the keyed wide-pipe hash have similar security to NMAC against the DPA attacks. Our DPA attacks do not work on the NMAC setting of MDC-2, Grindahl and MAME compression functions. This talk outlines our results

    Measurement of the tau lepton lifetime

    Get PDF

    Limit on Bs0B^0_s oscillation using a jet charge method

    Get PDF
    A lower limit is set on the B_{s}^{0} meson oscillation parameter \Delta m_{s} using data collected from 1991 to 1994 by the ALEPH detector. Events with a high transverse momentum lepton and a reconstructed secondary vertex are used. The high transverse momentum leptons are produced mainly by b hadron decays, and the sign of the lepton indicates the particle/antiparticle final state in decays of neutral B mesons. The initial state is determined by a jet charge technique using both sides of the event. A maximum likelihood method is used to set a lower limit of \, \Delta m_{s}. The 95\% confidence level lower limit on \Delta m_s ranges between 5.2 and 6.5(\hbar/c^{2})~ps^{-1} when the fraction of b quarks from Z^0 decays that form B_{s}^{0} mesons is varied from 8\% to 16\%. Assuming that the B_{s}^{0} fraction is 12\%, the lower limit would be \Delta m_{s} 6.1(\hbar/c^{2})~ps^{-1} at 95\% confidence level. For x_s = \Delta m_s \, \tau_{B_s}, this limit also gives x_s 8.8 using the B_{s}^{0} lifetime of \tau_{B_s} = 1.55 \pm 0.11~ps and shifting the central value of \tau_{B_s} down by 1\sigma

    Measurement of the Bs0^0_s lifetime and production rate with Dsl+^-_s l^+ combinations in Z decays

    Get PDF
    The lifetime of the \bs meson is measured in approximately 3 million hadronic Z decays accumulated using the ALEPH detector at LEP from 1991 to 1994. Seven different \ds decay modes were reconstructed and combined with an opposite sign lepton as evidence of semileptonic \bs decays. Two hundred and eight \dsl candidates satisfy selection criteria designed to ensure precise proper time reconstruction and yield a measured \bs lifetime of \mbox{\result .} Using a larger, less constrained sample of events, the product branching ratio is measured to be \mbox{\pbrresult

    Measurement of Lambda polarization from Z decays

    No full text

    Measurement of the tau lepton lifetime

    Get PDF

    Search for excited leptons at 130-140 GeV

    Get PDF
    corecore