82 research outputs found

    Hot exciton transport in ZnSe quantum wells

    Get PDF
    The in-plane transport of excitons in ZnSe quantum wells is investigated directly by microphotoluminescence in combination with a solid immersion lens. Due to the strong Froehlich coupling, the initial kinetic energy of the excitons is well controlled by choosing the excess energy of the excitation laser. When increasing the laser excess energy, we find a general trend of increasing transport length and more importantly a pronounced periodic quenching of the transport length when the excess energy corresponds to multiples of the LO-phonon energy. Such features show the dominant role of the kinetic energy of excitons in the transport process. Together with the excitation intensity dependence of the transport length, we distinguish the phonon wind driven transport of cold excitons and defect-limited hot exciton transport.Comment: 4 pages, 4 figure

    Generic Decoding of Restricted Errors

    Full text link
    Several recently proposed code-based cryptosystems base their security on a slightly generalized version of the classical (syndrome) decoding problem. Namely, in the so-called restricted (syndrome) decoding problem, the error values stem from a restricted set. In this paper, we propose new generic decoders, that are inspired by subset sum solvers and tailored to the new setting. The introduced algorithms take the restricted structure of the error set into account in order to utilize the representation technique efficiently. This leads to a considerable decrease in the security levels of recently published code-based cryptosystems

    How to Lose Some Weight - A Practical Template Syndrome Decoding Attack

    Get PDF
    We study the hardness of the Syndrome Decoding problem, the base of most code-based cryptographic schemes, such as Classic McEliece, in the presence of side-channel information. We use ChipWhisperer equipment to perform a template attack on Classic McEliece running on an ARM Cortex-M4, and accurately classify the Hamming weights of consecutive 32-bit blocks of the secret error vector. With these weights at hand, we optimize Information Set Decoding algorithms. Technically, we show how to speed up information set decoding via a dimension reduction, additional parity-check equations, and an improved information set search, all derived from the Hamming weight information. Consequently, using our template attack, we can practically recover an error vector in dimension n=2197 in a matter of seconds. Without side-channel information, such an instance has a complexity of around 88 bit. We also estimate how our template attack affects the security of the proposed McEliece parameter sets. Roughly speaking, even an error-prone leak of our Hamming weight information leads for n=3488 to a security drop of 89 bits

    A nearly symmetric double-image gravitational lens

    Full text link
    We report the discovery of a new double-image gravitational lens resulting from our search for lenses in the southern sky. Radio source PMN J2004-1349 is composed of two compact components separated by 1.13 arcseconds in VLA, MERLIN and VLBA images. The components have a flux ratio of 1:1 at radio frequencies ranging from 5 GHz to 22 GHz. The I-band optical counterpart is also an equal double, with roughly the same separation and position angle as the radio double. Upon subtraction of the components from the I-band image, we identify a dim pattern of residuals as the lens galaxy. While the present observations are sufficient to establish that J2004-1349 is a gravitational lens, additional information will be necessary (such as the redshifts of the galaxy and quasar, and precise astrometry and photometry of the lens galaxy) before constructing detailed mass models.Comment: 17 pp., 5 bitmapped figs. (contact [email protected] for nicer figs), in press, A.J. (substantially revised

    Zero Knowledge Protocols and Signatures from the Restricted Syndrome Decoding Problem

    Get PDF
    The Restricted Syndrome Decoding Problem (R-SDP) cor- responds to the Syndrome Decoding Problem (SDP) with the additional constraint that entries of the solution vector must live in a desired sub- set of a finite field. In this paper we study how this problem can be applied to the construction of signatures derived from Zero-Knowledge (ZK) proofs. First, we show that R-SDP appears to be well suited for this type of applications: almost all ZK protocols relying on SDP can be modified to use R-SDP, with important reductions in the communication cost. Then, we describe how R-SDP can be further specialized, so that solutions can be represented with a number of bits that is slightly larger than the security parameter (which clearly provides an ultimate lower bound), thus enabling the design of ZK protocols with tighter and rather competitive parameters. Finally, we show that existing ZK protocols can greatly benefit from the use of R-SDP, achieving signature sizes in the order of 7 kB, which are smaller than those of several other schemes ob- tained from ZK protocols. For instance, this beats all schemes based on the Permuted Kernel Problem (PKP), almost all schemes based on SDP and several schemes based on rank metric problems

    FuLeeca: A Lee-based Signature Scheme

    Get PDF
    In this work we introduce a new code-based signature scheme, called \textsf{FuLeeca}, based on the NP-hard problem of finding codewords of given Lee-weight. The scheme follows the Hash-and-Sign approach applied to quasi-cyclic codes. Similar approaches in the Hamming metric have suffered statistical attacks, which revealed the small support of the secret basis. Using the Lee metric, we are able to thwart such attacks. We use existing hardness results on the underlying problem and study adapted statistical attacks. We propose parameters for \textsf{FuLeeca}~and compare them to an extensive list of proposed post-quantum secure signature schemes including the ones already standardized by NIST. This comparison reveals that \textsf{FuLeeca}~is competitive. For example, for NIST category I, i.e., 160 bit of classical security, we obtain an average signature size of 1100 bytes and public key sizes of 1318 bytes. Comparing the total communication cost, i.e., the sum of the signature and public key size, we see that \textsf{FuLeeca} is only outperformed by Falcon while the other standardized schemes Dilithium and SPHINCS+ show larger communication costs than \textsf{FuLeeca}
    • …
    corecore