35 research outputs found

    Cascading Four Round LRW1 is Beyond Birthday Bound Secure

    Get PDF
    In CRYPTO\u2702, Liskov et al. have introduced a new symmetric key primitive called tweakable block cipher. They have proposed two constructions of designing a tweakable block cipher from block ciphers. The first proposed construction is called LRW1\mathsf{LRW1} and the second proposed construction is called LRW2\mathsf{LRW2}. Although, LRW2\mathsf{LRW2} has been extended in later works to provide beyond birthday bound security (e.g., cascaded LRW2\mathsf{LRW2} in CRYPTO\u2712 by Landecker et al.), but extension of the LRW1\mathsf{LRW1} has received no attention until the work of Bao et al. in EUROCRYPT\u2720, where the authors have shown that one round extension of LRW1\mathsf{LRW1}, i.e., masking the output of LRW1\mathsf{LRW1} with the given tweak and then re-encrypting it with the same block cipher, gives security up to 22n/32^{2n/3} queries. Recently, Khairallah has shown a birthday bound distinguishing attack on the construction and hence invalidated the security claim of Bao et al. This has led to the open research question, that {\em how many round are required for cascading LRW1\mathsf{LRW1} to achieve beyond birthday bound security ?} In this paper, we have shown that cascading LRW1\mathsf{LRW1} up to four rounds is sufficient for ensuring beyond the birthday bound security. In particular, we have shown that CLRW14\mathsf{CLRW1}^4 provides security up to 23n/42^{3n/4} queries. Security analysis of our construction is based on the recent development of the mirror theory technique for tweakable random permutations under the framework of the Expectation Method

    On the Security of Triplex- and Multiplex-type Constructions with Smaller Tweaks

    Get PDF
    In TCHES’22, Shen et al. proposed Triplex, a single-pass leakage-resistant authenticated encryption scheme based on Tweakable Block Ciphers (TBCs) with 2n-bit tweaks. Triplex enjoys beyond-birthday-bound ciphertext integrity in the CIML2 setting and birthday-bound confidentiality in the CCAmL1 notion. Despite its strengths, Triplex’s operational efficiency was hindered by its sequential nature, coupled with a rate limit of 2/3. In an endeavor to surmount these efficiency challenges, Peters et al. proposed Multiplex, a variant of Triplex with increased parallelism and a flexible rate of d/(d+1) that retains similar security guarantees. However, the innovation came at the price of requiring TBCs with dn-bit tweaks, which are unusual and potentially costly for d > 3. In this paper, we investigate the limits of generalized Triplex- and Multiplex-type constructions for single-pass leakage-resilient authenticated encryption. Our contributions are threefold. First, we show that such constructions cannot provide CIML2 integrity for any tweak lengths below dn/2 bits. Second, we provide a birthday-bound attack for constructions with TBCs of tweak lengths between dn/2 and (d − 1)n + n/2 bits. Finally, on the constructive side, we propose a family of single-pass leakage-resilient authenticated ciphers, dubbed Tweplex, that uses tweaks of dn/2 bits and provides a rate of d/(d + 1) while providing n/2-bit CIML2 integrity and CCAmL1 confidentiality

    Cascading Four Round LRW1 is Beyond Birthday Bound Secure

    Get PDF
    In CRYPTO’02, Liskov et al. introduced the concept of a tweakable block cipher, a novel symmetric key primitive with promising applications. They put forth two constructions for designing such tweakable block ciphers from conventional block ciphers: LRW1 and LRW2. While subsequent efforts extended LRW2 to achieve security beyond the birthday bound (e.g., cascaded LRW2 in CRYPTO’12 by Landecker et al.), the extension of LRW1 remained unexplored until Bao et al.’s work in EUROCRYPT’20 that considered cascaded LRW1, a one-round extension of LRW1 - entailing masking the LRW1 output with the given tweak and re-encrypting it with the same block cipher. They showed that CLRW1 offers security up to 22n/3 queries. However, this result was challenged by Khairallah’s recent birthday bound distinguishing attack on cascaded LRW1, effectively refuting the security claim of Bao et al. Consequently, a pertinent research question emerges: How many rounds of cascaded LRW1 are required to obtain security beyond the birthday bound? This paper addresses this question by establishing that cascading LRW1 for four rounds suffices to ensure security beyond the birthday bound. Specifically, we demonstrate that 4 rounds of CLRW1 guarantees security for up to 23n/4 queries. Our security analysis is based from recent advancements in the mirror theory technique for tweakable random permutations, operating within the framework of the Expectation Method

    Investigating the Health of a Rice Field Ecosystem Using Thermodynamic Extremal Principles

    Get PDF
    This study investigates the dynamic behaviour of a rice field ecosystem and aims to define its integral features using the stability concept of an ecological goal function. This function is based on the extremal principles of thermodynamics, which assume that certain energetic processes of ecosystems—such as the rate of exergy destruction—are directed by the self-organizing informatics of the systems towards maxima or minima.  In our study, we exploit the availability of substantially long time-series data relating to a rice field ecosystem to gain an evocative understanding of its growth trajectory in light of the thermodynamic principles. We accomplished this by constructing a model based on the STELLA 9.0 software and calculating the extremal values of growth rates (storage) and those of exergy destruction and entropy creation. The results showed that the values of both maximum dissipation and maximum exergy progressed apace with that of maximum storage till the maturation of rice and became stable thereafter, whereas maximum residence time and maximum specific dissipation values initially decreased before their asymptotic rise. A similar pattern was also observed for the maximum specific exergy. However, the maximum power dissipation curve followed a highly fluctuated course before becoming stable on the maturation of rice

    Paper-Sensors for Point-of-Care Monitoring of Drinking Water Quality

    No full text

    Effect of potassium solubilizing bacteria and waste mica on potassium uptake and dynamics in maize rhizosphere

    No full text
    If this output was co-authored by one or more University of Salford student it must include the Student co-authors tag. If this information is missing please add the tag or request the library add the information by emailing [email protected] or adding a comment to the recor

    Cascading Four Round LRW1 is Beyond Birthday Bound Secure

    No full text
    In CRYPTO’02, Liskov et al. introduced the concept of a tweakable block cipher, a novel symmetric key primitive with promising applications. They put forth two constructions for designing such tweakable block ciphers from conventional block ciphers: LRW1 and LRW2. While subsequent efforts extended LRW2 to achieve security beyond the birthday bound (e.g., cascaded LRW2 in CRYPTO’12 by Landecker et al.), the extension of LRW1 remained unexplored until Bao et al.’s work in EUROCRYPT’20 that considered cascaded LRW1, a one-round extension of LRW1 - entailing masking the LRW1 output with the given tweak and re-encrypting it with the same block cipher. They showed that CLRW1 offers security up to 22n/3 queries. However, this result was challenged by Khairallah’s recent birthday bound distinguishing attack on cascaded LRW1, effectively refuting the security claim of Bao et al. Consequently, a pertinent research question emerges: How many rounds of cascaded LRW1 are required to obtain security beyond the birthday bound? This paper addresses this question by establishing that cascading LRW1 for four rounds suffices to ensure security beyond the birthday bound. Specifically, we demonstrate that 4 rounds of CLRW1 guarantees security for up to 23n/4 queries. Our security analysis is based from recent advancements in the mirror theory technique for tweakable random permutations, operating within the framework of the Expectation Method

    Measles outbreak among the Dukpa tribe of Buxa hills in West Bengal, India: Epidemiology and vaccine efficacy

    No full text
    Although measles is a vaccine preventable disease, its occurrence and outbreaks are common in India. Four remote and inaccessible hamlets, inhabited by the Dukpa tribe, at Buxa Hills under Kalchini Block of Jalpaiguri District, West Bengal experienced a measles outbreak during the months of April-June, 2011. The authors conducted an investigation to assess vaccine coverage, vaccine efficacy (VE) and to describe the patterns of measles outbreaks in this community. The over-all attack rate was 14.3%; that among males and females were 12.6% and 16.0% respectively (P = 0.189). Attack rate was highest (40%) in 0 to <5 years followed by that in the 5 to <15 years (36.5%). VE was 66.3% (95% of the confidence interval 46.9-78.6%). There is an urgent need to increase the vaccination coverage through special tactics for reaching the unreached
    corecore