237 research outputs found

    High-resolution measurement of the time-modulated orbital electron capture and of the ÎČ+\beta^+ decay of hydrogen-like 142^{142}Pm60+^{60+} ions

    Full text link
    The periodic time modulations, found recently in the two-body orbital electron-capture (EC) decay of both, hydrogen-like 140^{140}Pr58+^{58+} and 142^{142}Pm60+^{60+} ions, with periods near to 7s and amplitudes of about 20%, were re-investigated for the case of 142^{142}Pm60+^{60+} by using a 245 MHz resonator cavity with a much improved sensitivity and time resolution. We observed that the exponential EC decay is modulated with a period T=7.11(11)T = 7.11(11)s, in accordance with a modulation period T=7.12(11)T = 7.12(11) s as obtained from simultaneous observations with a capacitive pick-up, employed also in the previous experiments. The modulation amplitudes amount to aR=0.107(24)a_R = 0.107(24) and aP=0.134(27)a_P = 0.134(27) for the 245 MHz resonator and the capacitive pick-up, respectively. These new results corroborate for both detectors {\it exactly} our previous findings of modulation periods near to 7s, though with {\it distinctly smaller} amplitudes. Also the three-body ÎČ+\beta^+ decays have been analyzed. For a supposed modulation period near to 7s we found an amplitude a=0.027(27)a = 0.027(27), compatible with a=0a = 0 and in agreement with the preliminary result a=0.030(30)a = 0.030(30) of our previous experiment. These observations could point at weak interaction as origin of the observed 7s-modulation of the EC decay. Furthermore, the data suggest that interference terms occur in the two-body EC decay, although the neutrinos are not directly observed.Comment: In memoriam of Prof. Paul Kienle, 9 pages, 1 table, 5 figures Phys. Lett. B (2013) onlin

    Differential Analysis of Block Ciphers SIMON and SPECK

    Get PDF
    In this paper we continue the previous line of research on the analysis of the differential properties of the lightweight block ciphers Simon and Speck. We apply a recently proposed technique for automatic search for differential trails in ARX ciphers and improve the trails in Simon32 and Simon48 previously reported as best. We further extend the search technique for the case of differen- tials and improve the best previously reported differentials on Simon32, Simon48 and Simon64 by exploiting more effectively the strong differential effect of the cipher. We also present improved trails and differentials on Speck32, Speck48 and Speck64. Using these new results we improve the currently best known attacks on several versions of Simon and Speck. A second major contribution of the paper is a graph based algorithm (linear time) for the computation of the exact differential probability of the main building block of Simon: an AND operation preceded by two bitwise shift operations. This gives us a better insight into the differential property of the Simon round function and differential effect in the cipher. Our algorithm is general and works for any rotation constants. The presented techniques are generic and are therefore applicable to a broader class of ARX designs

    Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism

    Get PDF
    Some features of Feistel structures have caused them to be considered as an efficient structure for design of block ciphers. Although several structures are proposed relied on Feistel structure, the type-II generalized Feistel structures (GFS) based on SP-functions are more prominent. Because of difference cancellation, which occurs in Feistel structures, their resistance against differential and linear attack is not as expected. Hitherto, to improve the immunity of Feistel structures against differential and linear attack, two methods are proposed. One of them is using multiple MDS matrices, and the other is using changing permutations of sub-blocks. In this paper by using MILP and summation representation method, a technique to count the active S-boxes is proposed. Moreover in some cases, the results proposed by Shibutani at SAC 2010 are improved. Also multiple MDS matrices are applied to GFS, and by relying on a new proposed approach, the new inequalities related to using multiple MDS matrices are extracted, and results of using the multiple MDS matrices in type II GFS are evaluated. Finally results related to linear cryptanalysis are presented. Our results show that using multiple MDS matrices leads to 22% and 19% improvement in differential cryptanalysis of standard and improved 8 sub-blocks structures, respectively, after 18 rounds

    Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis

    Get PDF
    Resistance against differential cryptanalysis is an important design criteria for any modern block cipher and most designs rely on finding some upper bound on probability of single differential characteristics. However, already at EUROCRYPT'91, Lai et al. comprehended that differential cryptanalysis rather uses differentials instead of single characteristics. In this paper, we consider exactly the gap between these two approaches and investigate this gap in the context of recent lightweight cryptographic primitives. This shows that for many recent designs like Midori, Skinny or Sparx one has to be careful as bounds from counting the number of active S-boxes only give an inaccurate evaluation of the best differential distinguishers. For several designs we found new differential distinguishers and show how this gap evolves. We found an 8-round differential distinguisher for Skinny-64 with a probability of 2−56.932−56.93, while the best single characteristic only suggests a probability of 2−722−72. Our approach is integrated into publicly available tools and can easily be used when developing new cryptographic primitives. Moreover, as differential cryptanalysis is critically dependent on the distribution over the keys for the probability of differentials, we provide experiments for some of these new differentials found, in order to confirm that our estimates for the probability are correct. While for Skinny-64 the distribution over the keys follows a Poisson distribution, as one would expect, we noticed that Speck-64 follows a bimodal distribution, and the distribution of Midori-64 suggests a large class of weak keys

    First application of mass measurement with the Rare-RI Ring reveals the solar r-process abundance trend at A=122 and A=123

    Full text link
    The Rare-RI Ring (R3) is a recently commissioned cyclotron-like storage ring mass spectrometer dedicated to mass measurements of exotic nuclei far from stability at Radioactive Isotope Beam Factory (RIBF) in RIKEN. The first application of mass measurement using the R3 mass spectrometer at RIBF is reported. Rare isotopes produced at RIBF, 127^{127}Sn, 126^{126}In, 125^{125}Cd, 124^{124}Ag, 123^{123}Pd, were injected in R3. Masses of 126^{126}In, 125^{125}Cd, and 123^{123}Pd were measured whereby the mass uncertainty of 123^{123}Pd was improved. This is the first reported measurement with a new storage ring mass spectrometery technique realized at a heavy-ion cyclotron and employing individual injection of the pre-identified rare nuclei. The latter is essential for the future mass measurements of the rarest isotopes produced at RIBF. The impact of the new 123^{123}Pd result on the solar rr-process abundances in a neutron star merger event is investigated by performing reaction network calculations of 20 trajectories with varying electron fraction YeY_e. It is found that the neutron capture cross section on 123^{123}Pd increases by a factor of 2.2 and ÎČ\beta-delayed neutron emission probability, P1nP_\mathrm{1n}, of 123^{123}Rh increases by 14\%. The neutron capture cross section on 122^{122}Pd decreases by a factor of 2.6 leading to pileup of material at A=122A=122, thus reproducing the trend of the solar rr-process abundances. The trend of the two-neutron separation energies (S2n_\mathrm{2n}) was investigated for the Pd isotopic chain. The new mass measurement with improved uncertainty excludes large changes of the S2n_\mathrm{2n} value at N=77N=77. Such large increase of the S2n_\mathrm{2n} values before N=82N=82 was proposed as an alternative to the quenching of the N=82N=82 shell gap to reproduce rr-process abundances in the mass region of A=112−124A=112-124
    • 

    corecore