40 research outputs found

    物理的道具を用いる暗号プロトコル

    Get PDF
    Tohoku University曽根秀昭課

    Card-Based ZKP Protocols for Takuzu and Juosan

    Get PDF
    International audienc

    Abstraction Model of Probing and DFA Attacks on Block Ciphers

    Get PDF
    A thread of physical attacks that try to obtain secret information from cryptographic modules has been of academic and practical interest. One of the concerns is determining its efficiency, e.g., the number of attack trials to recover the secret key. However, the accurate estimation of the attack efficiency is generally expensive because of the complexity of the physical attack on a cryptographic algorithm. Based on this background, in this study, we propose a new abstraction model for evaluating the attack efficiency of the probing and DFA attacks. The proposed model includes an abstracted attack target and attacker to determine the amount of leaked information obtained in a single attack trial. We can adapt the model flexibly to various attack scenarios and can get the attack efficiency quickly and precisely. In the probing attack on AES, the difference in the attack efficiency is only approximately 0.3% between the model and experimental values, whereas that of a previous model is approximately 16%. We also apply the probing attack on DES, and the results show that DES has a high resistance to the probing attack. Moreover, the proposed model works accurately also for the DFA attack on AES

    Check Alternating Patterns: A Physical Zero-Knowledge Proof for Moon-or-Sun

    Get PDF
    A zero-knowledge proof (ZKP) allows a party to prove to another party that it knows some secret, such as the solution to a difficult puzzle, without revealing any information about it. We propose a physical zero-knowledge proof using only a deck of playing cards for solutions to a pencil puzzle called \emph{Moon-or-Sun}. In this puzzle, one is given a grid of cells on which rooms, marked by thick black lines surrounding a connected set of cells, may contain a number of cells with a moon or a sun symbol. The goal is to find a loop passing through all rooms exactly once, and in each room either passes through all cells with a moon, or all cells with a sun symbol. Finally, whenever the loop passes from one room to another, it must go through all cells with a moon if in the previous room it passed through all cells with a sun, and visa-versa. This last rule constitutes the main challenge for finding a physical zero-knowledge proof for this puzzle, as this must be verified without giving away through which borders the loop enters or leaves a given room. We design a card-based zero-knowledge proof of knowledge protocol for Moon-or-Sun solutions, together with an analysis of their properties. Our technique of verifying the alternation of a pattern along a non-disclosed path might be of independent interest for similar puzzles

    Software Evaluation for Second Round Candidates in NIST Lightweight Cryptography

    Get PDF
    Lightweight cryptography algorithms are increasing in value because they can enhance security under limited resources. National Institute of Standards and Technology is working on standardising lightweight authenticated encryption with associated data. Thirty-two candidates are included in the second round of the NIST selection process, and their specifications differ with respect to various points. Therefore, for each algorithm, the differences in specifications are expected to affect the algorithm\u27s performance. This study aims to facilitate the selection and design of those algorithms according to the usage scenarios. For this purpose, we investigate and compare the 32 lightweight cryptography algorithm candidates using specifications and software implementations. The results indicate that latency and memory usage depend on parameters and nonlinear operations. In terms of memory usage, a difference exists in ROM usage, but not in the RAM usage from our experiments using ARM platform. We also discovered that the data size to be processed efficiently differs according to the padding scheme, mode of operation, and block size

    Metal-semiconductor transition like behavior of naphthalene-doped single wall carbon nanotube bundles

    Get PDF
    Accepted 27 Jun 2014Naphthalene (N) or naphthalene-derivative (ND) adsorption-treatment evidently varies the electrical conductivity of single wall carbon nanotube (SWCNT) bundles over a wide temperature range due to a charge-transfer interaction. The adsorption treatment of SWCNTs with dinitronaphthalene molecules enhances the electrical conductivity of the SWCNT bundles by 50 times. The temperature dependence of the electrical conductivity of N- or ND-adsorbed SWCNT bundles having a superlattice structure suggests metal-semiconductor transition like behavior near 260 K. The ND-adsorbed SWCNT gives a maximum in the logarithm of electrical conductivity vs. T-1. plot, which may occur after the change to a metallic state and be associated with a partial unravelling of the SWCNT bundle due to an evoked librational motion of the moieties of ND with elevation of the temperature.ArticleFARADAY DISCUSSIONS. 173:145-156 (2014)journal articl

    Clinical Course of a Rare Epstein-Barr Virus-Associated Smooth Muscle Tumor and Its Genomic Analysis

    Get PDF
    Epstein-Barr virus (EBV) can rarely induce smooth muscle tumors (SMTs). A 20-year-old female patient underwent kidney transplantation for renal failure. Since then, she has been treated with immunosuppressants, including a calcineurin inhibitor, tacrolimus, and prednisolone, owing to the immunological rejection. Three years later, she developed large liver tumors (diameter >5 cm) and multiple small lung tumors that were identified as EBV-SMTs based on the results of liver biopsy/histopathology. No intervention was performed except for the addition of a mammalian target of the rapamycin inhibitor, everolimus, which inhibits both immune reaction and SMT growth. Finally, after 8 years, the transplanted kidney became nonfunctional, and immunosuppressant administration became unnecessary as urinary dialysis was started. Under these circumstances, SMT growth was observed despite the absence of immunosuppressant administration. Three months after the cessation of the immunosuppressants, EBV-SMTs in the liver and lungs shrank slightly. To the best of our knowledge, this is the first report on the genomic profile of this rare tumor. The clinical course of our patient indicates that EBV can induce SMTs, and immunological suppression of EBV may inhibit the activity of these tumors

    A dehydrated space-weathered skin cloaking the hydrated interior of Ryugu

    Get PDF
    Without a protective atmosphere, space-exposed surfaces of airless Solar System bodies gradually experience an alteration in composition, structure and optical properties through a collective process called space weathering. The return of samples from near-Earth asteroid (162173) Ryugu by Hayabusa2 provides the first opportunity for laboratory study of space-weathering signatures on the most abundant type of inner solar system body: a C-type asteroid, composed of materials largely unchanged since the formation of the Solar System. Weathered Ryugu grains show areas of surface amorphization and partial melting of phyllosilicates, in which reduction from Fe3+ to Fe2+ and dehydration developed. Space weathering probably contributed to dehydration by dehydroxylation of Ryugu surface phyllosilicates that had already lost interlayer water molecules and to weakening of the 2.7 µm hydroxyl (–OH) band in reflectance spectra. For C-type asteroids in general, this indicates that a weak 2.7 µm band can signify space-weathering-induced surface dehydration, rather than bulk volatile loss
    corecore