3,106 research outputs found

    Revisiting Key-alternating Feistel Ciphers for Shorter Keys and Multi-user Security

    Get PDF
    Key-Alternating Feistel (KAF) ciphers, a.k.a. Feistel-2 models, refer to Feistel networks with round functions of the form Fi(kixi)F_i(k_i\oplus x_i), where kik_i is the (secret) round-key and FiF_i is a public random function. This model roughly captures the structures of many famous Feistel ciphers, and the most prominent instance is DES. Existing provable security results on KAF assumed independent round-keys and round functions (ASIACRYPT 2004 & FSE 2014). In this paper, we investigate how to achieve security under simpler and more realistic assumptions: with round-keys derived from a short main-key, and hopefully with identical round functions. For birthday-type security, we consider 4-round KAF, investigate the minimal conditions on the way to derive the four round-keys, and prove that when such adequately derived keys and the same round function are used, the 4-round KAF is secure up to 2n/22^{n/2} queries. For beyond-birthday security, we focus on 6-round KAF. We prove that when the adjacent round-keys are independent, and independent round-functions are used, the 6 round KAF is secure up to 22n/32^{2n/3} queries. To our knowledge, this is the first beyond-birthday security result for KAF without assuming completely independent round-keys. Our results hold in the multi-user setting as well, constituting the first non-trivial multi-user provable security results on Feistel ciphers. We finally demonstrate applications of our results on designing key-schedules and instantiating keyed sponge constructions

    A Method against Interrupted-Sampling Repeater Jamming Based on Energy Function Detection and Band-Pass Filtering

    Get PDF
    Interrupted-sampling repeater jamming (ISRJ) is a new kind of coherent jamming to the large time-bandwidth linear frequency modulation (LFM) signal. Many jamming modes, such as lifelike multiple false targets and dense false targets, can be made through setting up different parameters. According to the “storage-repeater-storage-repeater” characteristics of the ISRJ and the differences in the time-frequency-energy domain between the ISRJ signal and the target echo signal, one new method based on the energy function detection and band-pass filtering is proposed to suppress the ISRJ. The methods mainly consist of two parts: extracting the signal segments without ISRJ and constructing band-pass filtering function with low sidelobe. The simulation results show that the method is effective in the ISRJ with different parameters

    Characterisation of the vitreous proteome in proliferative diabetic retinopathy

    Get PDF
    Background: Diabetes can lead to serious microvascular complications such as proliferative diabetic retinopathy (PDR), which results in severe vision loss. The diabetes-induced alterations in the vitreous protein composition in diabetic patients with PDR may be responsible for the presence of PDR. The vitreous humour can be utilised in a variety of studies aimed toward the discovery of new targets for the treatment or prevention of PDR and the identification of novel disease mechanisms. The aim of this study was to compare the protein profile of vitreous humour from diabetic patients with PDR with that of vitreous humour from normal human eyes donated for corneal transplant. Results: Vitreous humour from type 2 diabetic patients with PDR (n = 10) and from normal human eyes donated for corneal transplant (n = 10) were studied. The comparative proteomic analysis was performed using twodimensional fluorescence difference gel electrophoresis (2-D DIGE). Differentially produced proteins (abundance ratio> 2 or <-2, p < 0.01) were identified by matrix-assisted laser desorption ionisation time-of-flight mass spectrometry (MALDI-TOF MS) and MALDI-TOF tandem mass spectrometry. A total of 1242 protein spots were detected on the 2-D master gel of the samples, and 57 spots that exhibited statistically significant variations were successfully identified. The spots corresponded to peptide fragments of 29 proteins, including 8 proteins tha

    The p53 Pathway Controls SOX2-Mediated Reprogramming in the Adult Mouse Spinal Cord

    Get PDF
    Although the adult mammalian spinal cord lacks intrinsic neurogenic capacity, glial cells can be reprogrammed in vivo to generate neurons after spinal cord injury (SCI). How this reprogramming process is molecularly regulated, however, is not clear. Through a series of in vivo screens, we show here that the p53-dependent pathway constitutes a critical checkpoint for SOX2-mediated reprogramming of resident glial cells in the adult mouse spinal cord. While it has no effect on the reprogramming efficiency, the p53 pathway promotes cell-cycle exit of SOX2-induced adult neuroblasts (iANBs). As such, silencing of either p53 or p21 markedly boosts the overall production of iANBs. A neurotrophic milieu supported by BDNF and NOG can robustly enhance maturation of these iANBs into diverse but predominantly glutamatergic neurons. Together, these findings have uncovered critical molecular and cellular checkpoints that may be manipulated to boost neuron regeneration after SCI
    corecore