275 research outputs found

    Doping Dependence on Two Sizes of Superconducting Gaps on Tl1223 by Tunneling Spectroscopy at 4.2K

    Get PDF
    AbstractWe present tunneling results on tri-layered cuprate superconductors TlBa2Ca2Cu3O8.5+δ (Tl1223) with two different hole concentration, which are an over-doped Tl1223 with TC ∼ 112K (OD-112K) and a slightly over-doped Tl1223 with TC ∼ 126K (SOD-126K). The tunneling conductances on both samples exhibited two sizes of gaps originated from outer (OP) and inner (IP) CuO2 planes. The superconducting gap at each planes, Δ(OP)/e ≈ Vp(OP) and Δ(IP)/e ≈ Vp(IP) on OD-112K are observed that Vp(OP) is 22 ± 2mV and Vp(IP) is 37 ± 4mV. Similarly, Vp(OP) is 26 ± 2mV and Vp(IP) is 39 ± 3mV on SOD-126K. Although both Vp(OP) and Vp(IP) decrease with increasing oxygen contents, ΔVp(OP) = Vp(OP)(SOD-126K) - Vp(OP)(OD-112K) is larger than ΔVp(IP) for IP. Moreover, ΔVp(plane) Vp(IP) - Vp(OP) increases with overdoping. These results as a function of doping implies the OP might control the variation of TC dominantly

    Tweakable HCTR: A BBB Secure Tweakable Enciphering Scheme

    Get PDF
    \textsf{HCTR}, proposed by Wang et al., is one of the most efficient candidates of tweakable enciphering schemes that turns an nn-bit block cipher into a variable input length tweakable block cipher. Wang et al. have shown that \textsf{HCTR} offers a cubic security bound against all adaptive chosen plaintext and chosen ciphertext adversaries. Later in FSE 2008, Chakraborty and Nandi have improved its bound to O(σ2/2n)O(\sigma^2 / 2^n), where σ\sigma is the total number of blocks queried and nn is the block size of the block cipher. In this paper, we propose \textbf{tweakable \textsf{HCTR}} that turns an nn-bit tweakable block cipher to a variable input length tweakable block cipher by replacing all the block cipher calls of \textsf{HCTR} with tweakable block cipher. We show that when there is no repetition of the tweak, tweakable \textsf{HCTR} enjoys the optimal security against all adaptive chosen plaintext and chosen ciphertext adversaries. However, if the repetition of the tweak is limited, then the security of the construction remains close to the security bound in no repetition of the tweak case. Hence, it gives a graceful security degradation with the maximum number of repetition of tweaks

    ZCZ - Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls

    Get PDF
    Strong Pseudo-random Permutations (SPRPs) are important for various applications. In general, it is desirable to base an SPRP on a single-keyed primitive for minimizing the implementation costs. For constructions built on classical block ciphers, Nandi showed at ASIACRYPT\u2715 that at least two calls to the primitive per processed message block are required for SPRP security, assuming that all further operations are linear. The ongoing trend of using tweakable block ciphers as primitive has already led to MACs or encryption modes with high security and efficiency properties. Thus, three interesting research questions are hovering in the domain of SPRPs: (1) if and to which extent the bound of two calls per block can be reduced with a tweakable block cipher, (2) how concrete constructions could be realized, and (3) whether full nn-bit security is achievable from primitives with nn-bit state size. The present work addresses all three questions. Inspired by Iwata et al.\u27s ZHash proposal at CRYPTO\u2717, we propose the ZCZ (ZHash-Counter-ZHash) construction, a single-key variable-input-length SPRP based on a single tweakable block cipher whose tweak length is at least its state size. ZCZ possesses close to optimal properties with regards to both performance and security: not only does it require only asymptotically 3ℓ/23\ell/2 calls to the primitive for ℓ\ell-block messages, but we also show that this figure is close to the minimum by an PRP distinguishing attack on any construction with tweak size of τ=n\tau = n bits and fewer than (3ℓ−1)/2(3\ell-1)/2 calls to the same primitive. Moreover, it provides optimal nn-bit security for a primitive with nn-bit state and tweak size

    How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers

    Get PDF
    This paper focuses on building a tweakable blockcipher from a classical blockcipher whose input and output wires all have a size of nn bits. The main goal is to achieve full 2n2^n security. Such a tweakable blockcipher was proposed by Mennink at FSE\u2715, and it is also the only tweakable blockcipher so far that claimed full 2n2^n security to our best knowledge. However, we find a key-recovery attack on Mennink\u27s proposal (in the proceeding version) with a complexity of about 2n/22^{n/2} adversarial queries. The attack well demonstrates that Mennink\u27s proposal has at most 2n/22^{n/2} security, and therefore invalidates its security claim. In this paper, we study a construction of tweakable blockciphers denoted as E~[s]\tilde{\mathbb E}[s] that is built on ss invocations of a blockcipher and additional simple XOR operations. As proven in previous work, at least two invocations of blockcipher with linear mixing are necessary to possibly bypass the birthday-bound barrier of 2n/22^{n/2} security, we carry out an investigation on the instances of E~[s]\tilde{\mathbb E}[s] with s≥2s \ge 2, and find 3232 highly efficient tweakable blockciphers E1~\widetilde{E1}, E2~\widetilde{E2}, …\ldots, E32~\widetilde{E32} that achieve 2n2^n provable security. Each of these tweakable blockciphers uses two invocations of a blockcipher, one of which uses a tweak-dependent key generated by XORing the tweak to the key (or to a secret subkey derived from the key). We point out the provable security of these tweakable blockciphers is obtained in the ideal blockcipher model due to the usage of the tweak-dependent key

    Analysis of comorbid factors that increase the COPD assessment test scores

    Get PDF
    Background: The chronic obstructive pulmonary disease (COPD) Assessment Test (CAT) is a concise health status measure for COPD. COPD patients have a variety of comorbidities, but little is known about their impact on quality of life. This study was designed to investigate comorbid factors that may contribute to high CAT scores. Methods: An observational study at Keio University and affiliated hospitals enrolled 336 COPD patients and 67 non-COPD subjects. Health status was assessed by the CAT, the St. Georges Respiratory Questionnaire (SGRQ), and all components of the Medical Outcomes Study Short-Form 36-Item (SF-36) version 2, which is a generic measure of health. Comorbidities were identified based on patients’ reports, physicians’ records, and questionnaires, including the Frequency Scale for the Symptoms of Gastro-esophageal reflux disease (GERD) and the Hospital Anxiety and Depression Scale. Dual X-ray absorptiometry measurements of bone mineral density were performed. Results: The CAT showed moderate-good correlations with the SGRQ and all components of the SF-36. The presence of GERD, depression, arrhythmia, and anxiety was significantly associated with a high CAT score in the COPD patients. Conclusions: Symptomatic COPD patients have a high prevalence of comorbidities. A high CAT score should alert the clinician to a higher likelihood of certain comorbidities such as GERD and depression, because these diseases may co-exist unrecognize

    Cryptanalysis of OCB<sub>2</sub>:Attacks on Authenticity and Confidentiality

    Get PDF
    We present practical attacks on OCB2. This mode of operation of a blockcipher was designed with the aim to provide particularly efficient and provably-secure authenticated encryption services, and since its proposal about 15 years ago it belongs to the top performers in this realm. OCB2 was included in an ISO standard in 2009. An internal building block of OCB2 is the tweakable blockcipher obtained by operating a regular blockcipher in XEX∗^\ast mode. The latter provides security only when evaluated in accordance with certain technical restrictions that, as we note, are not always respected by OCB2. This leads to devastating attacks against OCB2\u27s security promises: We develop a range of very practical attacks that, amongst others, demonstrate universal forgeries and full plaintext recovery. We complete our report with proposals for (provably) repairing OCB2. To our understanding, as a direct consequence of our findings, OCB2 is currently in a process of removal from ISO standards. Our attacks do not apply to OCB1 and OCB3, and our privacy attacks on OCB2 require an active adversary

    LNCS

    Get PDF
    This paper studies the concrete security of PRFs and MACs obtained by keying hash functions based on the sponge paradigm. One such hash function is KECCAK, selected as NIST’s new SHA-3 standard. In contrast to other approaches like HMAC, the exact security of keyed sponges is not well understood. Indeed, recent security analyses delivered concrete security bounds which are far from existing attacks. This paper aims to close this gap. We prove (nearly) exact bounds on the concrete PRF security of keyed sponges using a random permutation. These bounds are tight for the most relevant ranges of parameters, i.e., for messages of length (roughly) l ≤ min{2n/4, 2r} blocks, where n is the state size and r is the desired output length; and for l ≤ q queries (to the construction or the underlying permutation). Moreover, we also improve standard-model bounds. As an intermediate step of independent interest, we prove tight bounds on the PRF security of the truncated CBC-MAC construction, which operates as plain CBC-MAC, but only returns a prefix of the output

    Non-adaptive Group-Testing Aggregate MAC Scheme

    Get PDF
    This paper applies non-adaptive group testing to aggregate message authentication code (MAC) and introduces non-adaptive group-testing aggregate MAC. After formalization of its syntax and security requirements, simple and generic construction is presented, which can be applied to any aggregate MAC scheme formalized by Katz and Lindell in 2008. Then, two instantioations of the construction is presented. One is based on the aggregate MAC scheme by Katz and Lindell and uses addition for tag aggregate. The other uses cryptographic hashing for tag aggregate. Provable security of the generic construction and two instantiations are also discussed

    Esophageal Squamous Cell Carcinoma with Marked Eosinophil Infiltration

    Get PDF
    We report a case of esophageal squamous cell carcinoma (SCC) with marked eosinophil infiltration which was identified postoperatively in the esophageal wall in areas not surrounding the SCC. The eosinophil infiltration was seen in the submucosa, muscle and adventitia, but not in the mucosa. Eosinophilic esophagitis (EoE) is a pathological condition defined as eosinophil infiltration within the esophageal mucosa. Eosinophil infiltration at the invasion front of esophageal SCC is termed tumor-associated tissue eosinophilia (TATE). However, the eosinophil infiltration in this case may be pathologically different from both EoE and TATE. To our knowledge, this is the first report of esophageal SCC with eosinophil infiltration
    • …
    corecore