192 research outputs found

    Coupled-wire construction of static and Floquet second-order topological insulators

    Full text link
    Second-order topological insulators (SOTI) exhibit protected gapless boundary states at their hinges or corners. In this paper, we propose a generic means to construct SOTIs in static and Floquet systems by coupling one-dimensional topological insulator wires along a second dimension through dimerized hopping amplitudes. The Hamiltonian of such SOTIs admits a Kronecker sum structure, making it possible for obtaining its features by analyzing two constituent one-dimensional lattice Hamiltonians defined separately in two orthogonal dimensions. The resulting topological corner states do not rely on any delicate spatial symmetries, but are solely protected by the chiral symmetry of the system. We further utilize our idea to construct Floquet SOTIs, whose number of topological corner states is arbitrarily tunable via changing the hopping amplitudes of the system. Finally, we propose to detect the topological invariants of static and Floquet SOTIs constructed following our approach in experiments by measuring the mean chiral displacements of wavepackets.Comment: 14 pages, 9 figures. Published versio

    Minimizing Age of Collection for Multiple Access in Wireless Industrial Internet of Things

    Full text link
    This paper investigates the information freshness of Industrial Internet of Things (IIoT) systems, where each IoT device makes a partial observation of a common target and transmits the information update to a central receiver to recover the complete observation. We consider the age of collection (AoC) performance as a measure of information freshness. Unlike the conventional age of information (AoI) metric, the instantaneous AoC decreases only when all cooperative packets for a common observation are successfully received. Hence, effectively allocating wireless time-frequency resources among IoT devices to achieve a low average AoC at the central receiver is paramount. Three multiple access schemes are considered in this paper: time-division multiple access (TDMA) without retransmission, TDMA with retransmission, and frequency-division multiple access (FDMA). First, our theoretical analysis indicates that TDMA with retransmission outperforms the other two schemes in terms of average AoC. Subsequently, we implement information update systems based on the three schemes on software-defined radios. Experimental results demonstrate that considering the medium access control (MAC) overhead in practice, FDMA achieves a lower average AoC than TDMA with or without retransmission in the high signal-to-noise ratio (SNR) regime. In contrast, TDMA with retransmission provides a stable and relatively low average AoC over a wide SNR range, which is favorable for IIoT applications. Overall, we present a theoretical-plus-experimental investigation of AoC in IIoT information update systems

    Chopsticks: Fork-Free Two-Round Multi-Signatures from Non-Interactive Assumptions

    Get PDF
    Multi-signatures have been drawing lots of attention in recent years, due to their applications in cryptocurrencies. Most early constructions require three-round signing, and recent constructions have managed to reduce the round complexity to two. However, their security proofs are mostly based on non-standard, interactive assumptions (e.g. one-more assumptions) and come with a huge security loss, due to multiple uses of rewinding (aka the Forking Lemma). This renders the quantitative guarantees given by the security proof useless. In this work, we improve the state of the art by proposing two efficient two-round multi-signature schemes from the (standard, non-interactive) Decisional Diffie-Hellman (DDH) assumption. Both schemes are proven secure in the random oracle model without rewinding. We do not require any pairing either. Our first scheme supports key aggregation but has a security loss linear in the number of signing queries, and our second scheme is the first tightly secure construction. A key ingredient in our constructions is a new homomorphic dual-mode commitment scheme for group elements, that allows to equivocate for messages of a certain structure. The definition and efficient construction of this commitment scheme is of independent interest

    Towards Instantiating the Algebraic Group Model

    Get PDF
    The Generic Group Model (GGM) is one of the most important tools for analyzing the hardness of a cryptographic problem. Although a proof in the GGM provides a certain degree of confidence in the problem\u27s hardness, it is a rather strong and limited model, since it does not allow an algorithm to exploit any property of the group structure. To bridge the gap between the GGM and the Standard Model, Fuchsbauer, Kiltz, and Loss proposed a model, called the Algebraic Group Model (AGM, CRYPTO 2018). In the AGM, an adversary can take advantage of the group structure, but it needs to provide a representation of its group element outputs, which seems weaker than the GGM but stronger than the Standard Model. Due to this additional information we learn about the adversary, the AGM allows us to derive simple but meaningful security proofs. In this paper, we take the first step to bridge the gap between the AGM and the Standard Model. We instantiate the AGM under Standard Assumptions. More precisely, we construct two algebraic groups under the Knowledge of Exponent Assumption (KEA). In addition to the KEA, our first construction requires symmetric pairings, and our second construction needs an additively homomorphic Non-Interactive Zero-Knowledge (NIZK) argument system, which can be implemented by a standard variant of Diffie-Hellman Assumption in the asymmetric pairing setting. Furthermore, we show that both of our constructions provide cryptographic hardness which can be used to construct secure cryptosystems. We note that the KEA provably holds in the GGM. Our results show that, instead of instantiating the seemingly complex AGM directly, one can try to instantiate the GKEA under falsifiable assumptions in the Standard Model. Thus, our results can serve as a stepping stone towards instantiating the AGM under falsifiable assumptions

    Toothpicks: More Efficient Fork-Free Two-Round Multi-Signatures

    Get PDF
    Tightly secure cryptographic schemes can be implemented with standardized parameters, while still having a sufficiently high security level backed up by their analysis. In a recent work, Pan and Wagner (Eurocrypt 2023) presented the first tightly secure two-round multi-signature scheme without pairings, called Chopsticks. While this is an interesting first theoretical step, Chopsticks is much less efficient than its non-tight counterparts. In this work, we close this gap by proposing a new tightly secure two-round multi-signature scheme that is as efficient as non-tight schemes. Our scheme is based on the DDH assumption without pairings. Compared to Chopsticks, we reduce the signature size by more than a factor of 3 and the communication complexity by more than a factor of 2. Technically, we achieve this as follows: (1) We develop a new pseudorandom path technique, as opposed to the pseudorandom matching technique in Chopsticks. (2) We construct a more efficient commitment scheme with suitable properties, which is an important primitive in both our scheme and Chopsticks. Surprisingly, we observe that the commitment scheme does not have to be binding, enabling our efficient construction

    Chopsticks: Fork-Free Two-Round Multi-Signatures from Non-Interactive Assumptions

    Get PDF
    Multi-signatures have been drawing lots of attention in recent years, due to their applications in cryptocurrencies. Most early constructions require three-round signing, and recent constructions have managed to reduce the round complexity to two. However, their security proofs are mostly based on non-standard, interactive assumptions (e.g. one-more assumptions) and come with a huge security loss, due to multiple uses of rewinding (aka the Forking Lemma). This renders the quantitative guarantees given by the security proof useless. In this work, we improve the state of the art by proposing two efficient two-round multi-signature schemes from the (standard, non-interactive) Decisional Diffie-Hellman (DDH) assumption. Both schemes are proven secure in the random oracle model without rewinding. We do not require any pairing either. Our first scheme supports key aggregation but has a security loss linear in the number of signing queries, and our second scheme is the first tightly secure construction. A key ingredient in our constructions is a new homomorphic dual-mode commitment scheme for group elements, that allows to equivocate for messages of a certain structure. The definition and efficient construction of this commitment scheme is of independent interest
    corecore