433 research outputs found

    A Machine-Checked Formalization of the Generic Model and the Random Oracle Model

    Get PDF
    Most approaches to the formal analyses of cryptographic protocols make the perfect cryptography assumption, i.e. the hypothese that there is no way to obtain knowledge about the plaintext pertaining to a ciphertext without knowing the key. Ideally, one would prefer to rely on a weaker hypothesis on the computational cost of gaining information about the plaintext pertaining to a ciphertext without knowing the key. Such a view is permitted by the Generic Model and the Random Oracle Model which provide non-standard computational models in which one may reason about the computational cost of breaking a cryptographic scheme. Using the proof assistant Coq, we provide a machine-checked account of the Generic Model and the Random Oracle Mode

    Solving the Shortest Vector Problem in Lattices Faster Using Quantum Search

    Full text link
    By applying Grover's quantum search algorithm to the lattice algorithms of Micciancio and Voulgaris, Nguyen and Vidick, Wang et al., and Pujol and Stehl\'{e}, we obtain improved asymptotic quantum results for solving the shortest vector problem. With quantum computers we can provably find a shortest vector in time 21.799n+o(n)2^{1.799n + o(n)}, improving upon the classical time complexity of 22.465n+o(n)2^{2.465n + o(n)} of Pujol and Stehl\'{e} and the 22n+o(n)2^{2n + o(n)} of Micciancio and Voulgaris, while heuristically we expect to find a shortest vector in time 20.312n+o(n)2^{0.312n + o(n)}, improving upon the classical time complexity of 20.384n+o(n)2^{0.384n + o(n)} of Wang et al. These quantum complexities will be an important guide for the selection of parameters for post-quantum cryptosystems based on the hardness of the shortest vector problem.Comment: 19 page

    Amplification by stochastic interference

    Full text link
    A new method is introduced to obtain a strong signal by the interference of weak signals in noisy channels. The method is based on the interference of 1/f noise from parallel channels. One realization of stochastic interference is the auditory nervous system. Stochastic interference may have broad potential applications in the information transmission by parallel noisy channels

    Artisanal ceramic factories using wood combustion: A nanoparticles and human health study

    Get PDF
    The ceramics industry, resulting from developments of modern compounds, is a segment of great influence in worldwide sustainability. Artisanal ceramic factories based on wood combustion have significant risks for the creation and discharge of atmosphere nanoparticles (NPs) and ultra-fine particles (UFPs). At present, there is insufficient recognition on the influence of engineered-NPs on the atmosphere and health. Real improvements are indispensable to diminish contact with NPs. The present study demonstrates the main NPs and UFPS present in an area of intense artisanal wood-combustion ceramic manufacturing. Particulate matter was sampled for morphological, chemical, and geochemical studies by sophisticated electron microbeam microscopy, X-Ray Diffraction, and Raman spectroscopy. From NPs configuration (10 nm) were produced around the studied artisanal ceramic factories. This study presents an indication of the recent information on population and work-related contact to NPs in the artisanal ceramic factories and their influence on health

    The invertibility of the XOR of rotations of a binary word

    Get PDF
    We prove the following result regarding operations on a binary word whose length is a power of two: computing the exclusive-or of a number of rotated versions of the word is an invertible (one-to-one) operation if and only if the number of versions combined is odd. (This result is not new; there is at least one earlier proof, due to Thomsen [Cryptographic hash functions, PhD thesis, Technical University of Denmark, 28 November 2008]. Our proof may be new.

    Slide reduction, revisited—filling the gaps in svp approximation

    Get PDF
    We show how to generalize Gama and Nguyen's slide reduction algorithm [STOC '08] for solving the approximate Shortest Vector Problem over lattices (SVP). As a result, we show the fastest provably correct algorithm for ÎŽ\delta-approximate SVP for all approximation factors n1/2+Δ≀Ύ≀nO(1)n^{1/2+\varepsilon} \leq \delta \leq n^{O(1)}. This is the range of approximation factors most relevant for cryptography

    On the relation of optical obscuration and X-ray absorption in Seyfert galaxies

    Full text link
    The optical classification of a Seyfert galaxy and whether it is considered X-ray absorbed are often used interchangeably. But there are many borderline cases and also numerous examples where the optical and X-ray classifications appear to be in conflict. In this article we re-visit the relation between optical obscuration and X-ray absorption in AGNs. We make use of our "dust color" method (Burtscher et al. 2015) to derive the optical obscuration A_V and consistently estimated X-ray absorbing columns using 0.3--150 keV spectral energy distributions. We also take into account the variable nature of the neutral gas column N_H and derive the Seyfert sub-classes of all our objects in a consistent way. We show in a sample of 25 local, hard-X-ray detected Seyfert galaxies (log L_X / (erg/s) ~ 41.5 - 43.5) that there can actually be a good agreement between optical and X-ray classification. If Seyfert types 1.8 and 1.9 are considered unobscured, the threshold between X-ray unabsorbed and absorbed should be chosen at a column N_H = 10^22.3 / cm^2 to be consistent with the optical classification. We find that N_H is related to A_V and that the N_H/A_V ratio is approximately Galactic or higher in all sources, as indicated previously. But in several objects we also see that deviations from the Galactic ratio are only due to a variable X-ray column, showing that (1) deviations from the Galactic N_H/A_V can simply be explained by dust-free neutral gas within the broad line region in some sources, that (2) the dust properties in AGNs can be similar to Galactic dust and that (3) the dust color method is a robust way to estimate the optical extinction towards the sublimation radius in all but the most obscured AGNs.Comment: 7 pages, 3 figures, accepted for publication by A&A; updated PDF to include abstrac

    Shortest vector from lattice sieving: A few dimensions for free

    Get PDF
    Asymptotically, the best known algorithms for solving the Shortest Vector Problem (SVP) in a lattice of dimension n are sieve algorithms, which have heuristic complexity estimates ranging from (4/3)n+o(n) down to (3/2)n/2+o(n) when Locality Sensitive Hashing techniques are used. Sieve algorithms are however outperformed by pruned enumeration algorithms in practice by several orders of magnitude, despite the larger super-exponential asymptotical complexity 2Θ(n log n) of the latter. In this work, we show a concrete improvement of sieve-type algorithms. Precisely, we show that a few calls to the sieve algorithm in lattices of dimension less than n - d solves SVP in dimension n, where d = Θ(n/ log n). Although our improvement is only sub-exponential, its practical effect in relevant dimensions is quite significant. We implemented it over a simple sieve algorithm with (4/3)n+o(n) complexity, and it outperforms the best sieve algorithms from the literature by a factor of 10 in dimensions 7080. It performs less than an order of magnitude slower than pruned enumeration in the same range. By design, this improvement can also be applied to most other variants of sieve algorithms, including LSH sieve algorithms and tuple-sieve algorithms. In this light, we may expect sieve-techniques to outperform pruned enumeration in practice in the near future

    Time-Resolved Measurement of Interatomic Coulombic Decay in Ne_2

    Get PDF
    The lifetime of interatomic Coulombic decay (ICD) [L. S. Cederbaum et al., Phys. Rev. Lett. 79, 4778 (1997)] in Ne_2 is determined via an extreme ultraviolet pump-probe experiment at the Free-Electron Laser in Hamburg. The pump pulse creates a 2s inner-shell vacancy in one of the two Ne atoms, whereupon the ionized dimer undergoes ICD resulting in a repulsive Ne^{+}(2p^{-1}) - Ne^{+}(2p^{-1}) state, which is probed with a second pulse, removing a further electron. The yield of coincident Ne^{+} - Ne^{2+} pairs is recorded as a function of the pump-probe delay, allowing us to deduce the ICD lifetime of the Ne_{2}^{+}(2s^{-1}) state to be (150 +/- 50) fs in agreement with quantum calculations.Comment: 5 pages, 3 figures, accepted by PRL on July 11th, 201

    Accelerating lattice reduction with FPGAs

    Get PDF
    International audienceWe describe an FPGA accelerator for the Kannan­–Fincke­–Pohst enumeration algorithm (KFP) solving the Shortest Lattice Vector Problem (SVP). This is the first FPGA implementation of KFP specifically targeting cryptographically relevant dimensions. In order to optimize this implementation, we theoretically and experimentally study several facets of KFP, including its efficient parallelization and its underlying arithmetic. Our FPGA accelerator can be used for both solving stand-alone instances of SVP (within a hybrid CPU­–FPGA compound) or myriads of smaller dimensional SVP instances arising in a BKZ-type algorithm. For devices of comparable costs, our FPGA implementation is faster than a multi-core CPU implementation by a factor around 2.12
    • 

    corecore