43 research outputs found

    Consumo de Savia por Melanerpes cactorum y su Rol en la Estructuración de Ensambles de Aves en Bosques Secos

    Get PDF
    The White-fronted Woodpecker (Melanerpes cactorum) drills holes in branches and trunks to feed on sap flows, providing an energy-rich food resource for other birds. Here we describe ecological and behavioral traits of the White-fronted Woodpecker related to its sap-feeding habits in the semiarid Chaco of Argentina and explore the structure of the avian assemblage in relation to the sap resource. Sap consumption by the White-fronted Woodpecker and other sap-feeding species was strongly seasonal and positively associated with periods of resource scarcity. The White-fronted Woodpecker actively defended the sap wells from smaller birds. Specialist and facultative nectarivores that assimilate sucrose at a high rate represented an important proportion of sap-feeding birds. In this system of woodpecker, sap, and other sap-feeding species, each species’ consumption depends on its physiological and behavioral characteristics as well as on the availability of other food in the surrounding environment.Melanerpes cactorum perfora ramas y troncos de árboles y arbustos para consumir la savia que fluye de las perforaciones, posibilitando a otras especies de aves el acceso a un recurso de alto contenido energé- tico. En este estudio describimos rasgos de la historia natural de M. cactorum relacionados con su alimentación en el Chaco semiárido de Argentina e investigamos la estructuración de ensambles de aves en torno al recurso savia. Para M. cactorum y las especies de aves que consumieron savia, el consumo de savia fue marcadamente estacional, posiblemente asociado a periodos de escasez de recursos. Melanerpes cactorum defendió activamente las perforaciones ante algunas especies de aves cuya masa corporal fue menor a la de los carpinteros. Las especies nectarívoras especialistas y facultativas con alta tasa de asimilación de sacarosa representaron una importante proporción de las aves que consumieron savia. En el sistema carpinteros–savia–aves consumidoras de savia, el consumo de este recurso depende de características fisiológicas y comportamentales de las especies, como así también de la disponibilidad de otros recursos alimenticios en los ambientes que habitan.Fil: Nuñez Montellano, Maria Gabriela. Universidad Nacional de Tucumán. Facultad de Ciencias Naturales e Instituto Miguel Lillo. Instituto de Ecología Regional; Argentina. Consejo Nacional de Investigaciones Científicas y Técnicas. Centro Científico Tecnológico Tucumán; ArgentinaFil: Blendinger, Pedro Gerardo. Universidad Nacional de Tucumán. Facultad de Ciencias Naturales e Instituto Miguel Lillo. Instituto de Ecología Regional; Argentina. Consejo Nacional de Investigaciones Científicas y Técnicas. Centro Científico Tecnológico Tucumán; ArgentinaFil: Macchi, Leandro. Universidad Nacional de Tucumán. Facultad de Ciencias Naturales e Instituto Miguel Lillo. Instituto de Ecología Regional; Argentina. Consejo Nacional de Investigaciones Científicas y Técnicas. Centro Científico Tecnológico Tucumán; Argentin

    Sampling the Integers with Low Relative Error

    Get PDF
    Randomness is an essential part of any secure cryptosystem, but many constructions rely on distributions that are not uniform. This is particularly true for lattice based cryptosystems, which more often than not make use of discrete Gaussian distributions over the integers. For practical purposes it is crucial to evaluate the impact that approximation errors have on the security of a scheme to provide the best possible trade-off between security and performance. Recent years have seen surprising results allowing to use relatively low precision while maintaining high levels of security. A key insight in these results is that sampling a distribution with low relative error can provide very strong security guarantees. Since floating point numbers provide guarantees on the relative approximation error, they seem a suitable tool in this setting, but it is not obvious which sampling algorithms can actually profit from them. While previous works have shown that inversion sampling can be adapted to provide a low relative error (Pöppelmann et al., CHES 2014; Prest, ASIACRYPT 2017), other works have called into question if this is possible for other sampling techniques (Zheng et al., Eprint report 2018/309). In this work, we consider all sampling algorithms that are popular in the cryptographic setting and analyze the relationship of floating point precision and the resulting relative error. We show that all of the algorithms either natively achieve a low relative error or can be adapted to do so

    Isochronous Gaussian Sampling: From Inception to Implementation

    Get PDF
    Gaussian sampling over the integers is a crucial tool in lattice-based cryptography, but has proven over the recent years to be surprisingly challenging to perform in a generic, efficient and provable secure manner. In this work, we present a modular framework for generating discrete Gaussians with arbitrary center and standard deviation. Our framework is extremely simple, and it is precisely this simplicity that allowed us to make it easy to implement, provably secure, portable, efficient, and provably resistant against timing attacks. Our sampler is a good candidate for any trapdoor sampling and it is actually the one that has been recently implemented in the Falcon signature scheme. Our second contribution aims at systematizing the detection of implementation errors in Gaussian samplers. We provide a statistical testing suite for discrete Gaussians called SAGA (Statistically Acceptable GAussian). In a nutshell, our two contributions take a step towards trustable and robust Gaussian sampling real-world implementations

    Building an Efficient Lattice Gadget Toolkit: Subgaussian Sampling and More

    Get PDF
    Many advanced lattice cryptography applications require efficient algorithms for inverting the so-called gadget matrices, which are used to formally describe a digit decomposition problem that produces an output with specific (statistical) properties. The common gadget inversion problems are the classical (often binary) digit decomposition, subgaussian decomposition, Learning with Errors (LWE) decoding, and discrete Gaussian sampling. In this work, we build and implement an efficient lattice gadget toolkit that provides a general treatment of gadget matrices and algorithms for their inversion/sampling. The main contribution of our work is a set of new gadget matrices and algorithms for efficient subgaussian sampling that have a number of major theoretical and practical advantages over previously known algorithms. Another contribution deals with efficient algorithms for LWE decoding and discrete Gaussian sampling in the Residue Number System (RNS) representation. We implement the gadget toolkit in PALISADE and evaluate the performance of our algorithms both in terms of runtime and noise growth. We illustrate the improvements due to our algorithms by implementing a concrete complex application, key-policy attribute-based encryption (KP-ABE), which was previously considered impractical for CPU systems (except for a very small number of attributes). Our runtime improvements for the main bottleneck operation based on subgaussian sampling range from 18x (for 2 attributes) to 289x (for 16 attributes; the maximum number supported by a previous implementation). Our results are applicable to a wide range of other advanced applications in lattice cryptography, such as GSW-based homomorphic encryption schemes, leveled fully homomorphic signatures, key-hiding PRFs and other forms of ABE, some program obfuscation constructions, and more

    Efficient Post-Quantum SNARKs for RSIS and RLWE and their Applications to Privacy

    Get PDF
    In this paper we give efficient statistical zero-knowledge proofs (SNARKs) for Module/Ring LWE and Module/Ring SIS relations, providing the remaining ingredient for building efficient cryptographic protocols from lattice-based hardness assumptions. We achieve our results by exploiting the linear-algebraic nature of the statements supported by the Aurora proof system (Ben-Sasson et al.), which allows us to easily and efficiently encode the linear-algebraic statements that arise in lattice schemes and to side-step the issue of relaxed extractors , meaning extractors that only recover a witness for a larger relation than the one for which completeness is guaranteed. We apply our approach to the example use case of partially dynamic group signatures and obtain a lattice-based group signature that protects users against corrupted issuers, and that produces signatures smaller than the state of the art, with signature sizes of less than 300 KB for the comparably secure version of the scheme. To obtain our argument size estimates for proof of knowledge of RLWE secret, we implemented the NIZK using libiop

    Integral Matrix Gram Root and Lattice Gaussian Sampling Without Floats

    Get PDF
    Many advanced lattice based cryptosystems require to sample lattice points from Gaussian distributions. One challenge for this task is that all current algorithms resort to floating-point arithmetic (FPA) at some point, which has numerous drawbacks in practice: it requires numerical stability analysis, extra storage for high-precision, lazy/backtracking techniques for efficiency, and may suffer from weak determinism which can completely break certain schemes. In this paper, we give techniques to implement Gaussian sampling over general lattices without using FPA. To this end, we revisit the approach of Peikert, using perturbation sampling. Peikert’s approach uses continuous Gaussian sampling and some decomposition Σ= A At of the target covariance matrix Σ. The suggested decomposition, e.g. the Cholesky decomposition, gives rise to a square matrix A with real (not integer) entries. Our idea, in a nutshell, is to replace this decomposition by an integral one. While there is in general no integer solution if we restrict A to being a square matrix, we show that such a decomposition can be efficiently found by allowing A to be wider (say n × 9n). This can be viewed as an extension of Lagrange’s four-square theorem to matrices. In addition, we adapt our integral decomposition algorithm to the ring setting: for power-of-2 cyclotomics, we can exploit the tower of rings structure for improved complexity and compactness

    Approximate Trapdoors for Lattices and Smaller Hash-and-Sign Signatures

    Get PDF
    We study a relaxed notion of lattice trapdoor called approximate trapdoor, which is defined to be able to invert Ajtai\u27s one-way function approximately instead of exactly. The primary motivation of our study is to improve the efficiency of the cryptosystems built from lattice trapdoors, including the hash-and-sign signatures. Our main contribution is to construct an approximate trapdoor by modifying the gadget trapdoor proposed by Micciancio and Peikert. In particular, we show how to use the approximate gadget trapdoor to sample short preimages from a distribution that is simulatable without knowing the trapdoor. The analysis of the distribution uses a theorem (implicitly used in past works) regarding linear transformations of discrete Gaussians on lattices. Our approximate gadget trapdoor can be used together with the existing optimization techniques to improve the concrete performance of the hash-and-sign signature in the random oracle model under (Ring-)LWE and (Ring-)SIS assumptions. Our implementation shows that the sizes of the public-key and signature can be reduced by half from those in schemes built from exact trapdoors

    Biology and Impacts of Pacific Island Invasive Species. 6. Prosopis pallida

    Full text link
    corecore