215 research outputs found

    Identity-Based Higncryption

    Get PDF
    Identity-based cryptography (IBC) is fundamental to security and privacy protection. Identity-based authenticated encryption (i.e., signcryption) is an important IBC primitive, which has numerous and promising applications. After two decades of research on signcryption,recently a new cryptographic primitive, named higncryption, was proposed. Higncryption can be viewed as privacy-enhanced signcryption, which integrates public key encryption, entity authentication, and identity concealment (which is not achieved in signcryption) into a monolithic primitive. Here, briefly speaking, identity concealment means that the transcript of protocol runs should not leak participants\u27 identity information. In this work, we propose the first identity-based higncryption (IBHigncryption). The most impressive feature of IBHigncryption, among others, is its simplicity and efficiency. The proposed IBHigncryption scheme is essentially as efficient as the fundamental CCA-secure Boneh-Franklin IBE scheme [18], while offering entity authentication and identity concealment simultaneously. Compared to the identity-based signcryption scheme [11], which is adopted in the IEEE P1363.3 standard, our IBHigncryption scheme is much simpler, and has significant efficiency advantage in total. Besides, our IBHigncryption enjoys forward ID-privacy, receiver deniability and x-security simultaneously. In addition, the proposed IBHigncryption has a much simpler setup stage with smaller public parameters, which in particular does not have the traditional master public key. Higncryption is itself one-pass identity-concealed authenticated key exchange without forward security for the receiver. Finally, by applying the transformation from higncryption to identity-concealed authenticated key exchange (CAKE), we get three-pass identity-based CAKE (IB-CAKE) with explicit mutual authentication and strong security (in particular, perfect forward security for both players). Specifically, the IB-CAKE protocol involves the composition of two runs of IBHigncryption, and has the following advantageous features inherited from IBHigncryption: (1) single pairing operation: each player performs only a single pairingoperation; (2) forward ID-privacy; (3) simple setup without master public key; (4) strong resilience to ephemeral state exposure, i.e., x-security; (5) reasonable deniability

    Optimized Vectorization Implementation of CRYSTALS-Dilithium

    Full text link
    CRYSTALS-Dilithium is a lattice-based signature scheme to be standardized by NIST as the primary post-quantum signature algorithm. In this work, we make a thorough study of optimizing the implementations of Dilithium by utilizing the Advanced Vector Extension (AVX) instructions, specifically AVX2 and the latest AVX512. We first present an improved parallel small polynomial multiplication with tailored early evaluation (PSPM-TEE) to further speed up the signing procedure, which results in a speedup of 5\%-6\% compared with the original PSPM Dilithium implementation. We then present a tailored reduction method that is simpler and faster than Montgomery reduction. Our optimized AVX2 implementation exhibits a speedup of 3\%-8\% compared with the state-of-the-art of Dilithium AVX2 software. Finally, for the first time, we propose a fully and highly vectorized implementation of Dilithium using AVX-512. This is achieved by carefully vectorizing most of Dilithium functions with the AVX512 instructions in order to improve efficiency both for time and for space simultaneously. With all the optimization efforts, our AVX-512 implementation improves the performance by 37.3\%/50.7\%/39.7\% in key generation, 34.1\%/37.1\%/42.7\% in signing, and 38.1\%/38.7\%/40.7\% in verification for the parameter sets of Dilithium2/3/5 respectively. To the best of our knowledge, our AVX512 implementation has the best performance for Dilithium on the Intel x64 CPU platform to date.Comment: 13 pages, 5 figure

    Tight Analysis of Decrypton Failure Probability of Kyber in Reality

    Get PDF
    Kyber is a candidate in the third round of the National Institute of Standards and Technology (NIST) Post-Quantum Cryptography (PQC) Standardization. However, because of the protocol\u27s independence assumption, the bound on the decapsulation failure probability resulting from the original analysis is not tight. In this work, we give a rigorous mathematical analysis of the actual failure probability calculation, and provides the Kyber security estimation in reality rather than only in a statistical sense. Our analysis does not make independency assumptions on errors, and is with respect to concrete public keys in reality. Through sample test and experiments, we also illustrate the difference between the actual failure probability and the result given in the proposal of Kyber. The experiments show that, for Kyber-512 and 768, the failure probability resulting from the original paper is relatively conservative, but for Kyber-1024, the failure probability of some public keys is worse than claimed. This failure probability calculation for concrete public keys can also guide the selection of public keys in the actual application scenarios. What\u27s more, we measure the gap between the upper bound of the failure probability and the actual failure probability, then give a tight estimate. Our work can also re-evaluate the traditional 1−δ1-\delta correctness in the literature, which will help re-evaluate some candidates\u27 security in NIST post-quantum cryptographic standardization

    Protocol for the development of a Core Outcome Set for trials on the prevention and treatment of Orthodontically induced enamel White Spot Lesions (COS-OWSL)

    Get PDF
    Abstract Background Enamel white spot lesions (WSLs), characterized by an opaque, matt, and chalky white appearance of enamel, are a sign of incipient caries. WSLs are common in orthodontic practice and can affect both the oral health and dental aesthetics of patients. Extensive studies have been conducted to evaluate the effectiveness of prevention or treatment for orthodontically induced enamel WSLs. However, substantial heterogeneity has been found in the outcomes used for the prevention and treatment of WSLs in literature, which prevents researchers from comparing and combining the results of different studies to draw more decisive conclusions. Therefore, we aim to develop a Core Outcome Set for trials on the prevention and treatment of Orthodontically induced enamel White Spot Lesions (COS-OWSL). Methods The development of COS-OWSL comprises four phases: (1) a scoping review to identify and summarize all existing outcomes that have been used in trials on the prevention or treatment of orthodontically induced WSLs; (2) qualitative interviews with orthodontic patients without (for prevention) and with WSL-affected teeth (for treatment) and relevant dental professionals to identify additional outcomes relevant to them; (3) Delphi surveys to collect opinions from key stakeholders including patients, dental professionals, and researchers and to reach a preliminary consensus; and (4) a consensus meeting to develop the final COS-OWSL. Discussion The COS-OWSL will be developed to facilitate the synthesis of evidence regarding the prevention and treatment of orthodontically induced WSLs and to promote the consistent use of relevant patient-important outcomes among future studies in this field. Trial registration Core Outcome Measures in Effectiveness Trials (COMET) initiative (the COS-WSL project) 139

    Research on the dynamic response of a steel catenary riser in the touchdown zone under pigging conditions

    Get PDF
    A periodic pigging operation performed to clean off sediment and provide operators with detailed health information for a pipeline is mandatorily required. The research on pigging-induced issues for the steel catenary riser (SCR), one of the key parts in offshore hydrocarbon recovery pipelines between the floating production system and the seabed, has been scarce until now. As a result, there is an urgent need for theories to guide the pigging operation to ensure safe pigging is achieved in deepwater risers. In this paper, a study aiming to determine the effects of the pigging impact load and the pigging-induced slugging load on the dynamic response of the riser is reported. A SCR pigging model was established and proposed based on the finite element analysis (FEA) method. The stress distribution and displacement of the SCR were investigated under the pigging conditions, with the consideration of the effects of waves, currents, and floating platform movements. It was found that the pigging load has large effects on the stress and displacement of the touchdown zone (TDZ), especially the touchdown point (TDP). The displacement of the TDZ in the Y (vertical) direction is more significant than that in the X (horizontal) direction under pigging conditions, and the maximum displacement of the TDZ in the Y direction is proportional to the weight of the pig, as well as the length of the pigging-induced slugging

    Self doping effect and successive magnetic transitions in superconducting Sr2_2VFeAsO3_3

    Get PDF
    We have studied a quinary Fe-based superconductor Sr2_2VFeAsO3_3 by the measurements of x-ray diffraction, x-ray absorption, M\"{o}ssbauer spectrum, resistivity, magnetization and specific heat. This apparently undoped oxyarsenide is shown to be self doped via electron transfer from the V3+^{3+} ions. We observed successive magnetic transitions within the VO2_2 layers: an antiferromagnetic transition at 150 K followed by a weak ferromagnetic transition at 55 K. The spin orderings within the VO2_2 planes are discussed based on mixed valence of V3+^{3+} and V4+^{4+}.Comment: One Table and more references are adde

    Original Article Sodium butyrate protects the intestinal barrier function in peritonitic mice

    Get PDF
    Abstract: Objective: Peritonitis is a commonly seen disease with high morbidity and mortality. It is prevalently considered that the impaired intestinal barrier during peritonitis is the access point of gut microbes into the blood system, and acts as the engine of the following systemic infection. In our previous study, we found that Sodium Butyrate (NaB) was protective on intestinal barrier function. In this study, we aim to evaluate the effects of NaB on overwhelming infection animal models of peritonitis. Methods: Mouse cecal ligation and puncture (CLP) model was used to study the effects of NaB on the intestinal barrier. Experimental animals were fed of NaB by gavage. Post-CLP mortality, gut permeability and intestinal histological alterations were studied. Results: Gastrointestinal NaB pharmacodynamics profiles after medication were studied. Measurements of NaB concentration in chyme showed significantly higher intestinal concentration of NaB in the NaB treated group than that of the control group. CLP-induced mortality was significantly decreased by oral NaB treatments. Gut permeability was largely increased after CLP, which was partially prevented by NaB feeding. Histological study showed that intestinal, especially ileal injury following peritonitis was substantially alleviated by NaB treatments. Moreover, tissue regeneration was also prompted by NaB. Conclusion: NaB has a potential protective effect on intestinal barrier function in peritonitis

    Atomically Dispersed Pd on Nanodiamond/Graphene Hybrid for Selective Hydrogenation of Acetylene

    Get PDF
    An atomically dispersed palladium (Pd) catalyst supported onto a defective nanodiamond-graphene (ND@G) is reported here for selective hydrogenation of acetylene in the presence of abundant ethylene. The catalyst exhibits remarkable performance for the selective conversion of acetylene to ethylene: high conversion (100%), ethylene selectivity (90%), and good stability (i.e., steady for at least 30 hours). The unique struc-ture of the catalyst (i.e., atomically dispersion of Pd atoms on graphene through Pd-C bond anchoring) ensure the facile desorption of ethylene against the over-hydrogenation of ethylene to undesired ethane, which is the key for the outstanding selectivity of the catalyst
    • …
    corecore