235 research outputs found

    Exact Ground State and Finite Size Scaling in a Supersymmetric Lattice Model

    Full text link
    We study a model of strongly correlated fermions in one dimension with extended N=2 supersymmetry. The model is related to the spin S=1/2S=1/2 XXZ Heisenberg chain at anisotropy Δ=1/2\Delta=-1/2 with a real magnetic field on the boundary. We exploit the combinatorial properties of the ground state to determine its exact wave function on finite lattices with up to 30 sites. We compute several correlation functions of the fermionic and spin fields. We discuss the continuum limit by constructing lattice observables with well defined finite size scaling behavior. For the fermionic model with periodic boundary conditions we give the emptiness formation probability in closed form.Comment: 4 pages, 4 eps figure

    A Cryptographic Analysis of the WireGuard Protocol

    Get PDF
    WireGuard (Donenfeld, NDSS 2017) is a recently proposed secure network tunnel operating at layer 3. WireGuard aims to replace existing tunnelling solutions like IPsec and OpenVPN, while requiring less code, being more secure, more performant, and easier to use. The cryptographic design of WireGuard is based on the Noise framework. It makes use of a key exchange component which combines long-term and ephemeral Diffie-Hellman values (along with optional preshared keys). This is followed by the use of the established keys in an AEAD construction to encapsulate IP packets in UDP. To date, WireGuard has received no rigorous security analysis. In this paper, we, rectify this. We first observe that, in order to prevent Key Compromise Impersonation (KCI) attacks, any analysis of WireGuard\u27s key exchange component must take into account the first AEAD ciphertext from initiator to responder. This message effectively acts as a key confirmation and makes the key exchange component of WireGuard a 1.5 RTT protocol. However, the fact that this ciphertext is computed using the established session key rules out a proof of session key indistinguishability for WireGuard\u27s key exchange component, limiting the degree of modularity that is achievable when analysing the protocol\u27s security. To overcome this proof barrier, and as an alternative to performing a monolithic analysis of the entire WireGuard protocol, we add an extra message to the protocol. This is done in a minimally invasive way that does not increase the number of round trips needed by the overall WireGuard protocol. This change enables us to prove strong authentication and key indistinguishability properties for the key exchange component of WireGuard under standard cryptographic assumptions

    Simple Security Definitions for and Constructions of 0-RTT Key Exchange

    Get PDF
    Zero Round-Trip Time (0-RTT) key exchange protocols allow for the transmission of cryptographically protected payload data without requiring the prior exchange of messages of a cryptographic key exchange protocol, while providing perfect forward secrecy. The 0-RTT KE concept was first realized by Google in the QUIC Crypto protocol, and a 0-RTT mode has been intensively discussed for inclusion in TLS 1.3. In 0-RTT KE two keys are generated, typically using a Diffie-Hellman key exchange. The first key is a combination of an ephemeral client share and a long-lived server share. The second key is computed using an ephemeral server share and the same ephemeral client share. In this paper, we propose simple security models, which catch the intuition behind known 0-RTT KE protocols; namely that the first (respectively, second) key should remain indistinguishable from a random value, even if the second (respectively, first) key is revealed. We call this property strong key independence. We also give the first constructions of 0-RTT KE which are provably secure in these models, based on the generic assumption that secure non-interactive key exchange (NIKE) exists

    Analysis of the modes of energy consumption of the complex of an incoherent scattering of the institute of ionosphere of national academy of sciences and the ministry of education and science of Ukraine

    Get PDF
    У даній статті представлені результати аналізу режимів енергоспоживання комплексу некогерентного розсіяння Інституту іоносфери НАН і МОН України з метою вирішення проблеми підвищення енергоефективності науково-дослідного комплексу та створення енергоефективної системи електропостачання, яка забезпечить стійку роботу наукового обладнання для виконання дослідницьких програм НАН України. Описана система електроживлення комплексу та режими енергоспоживання комплексу. Описано пристрої радарної системи, а також найбільш потужні споживачі електроенергії, які споживають електроенергію на експериментальні і господарські потреби. Проаналізовано енергоспоживання комплексу некогерентного розсіяння за 2013 р. Отримано і представлено графіки середньої споживаної потужності (середньодобовий показник) і середньої споживаної потужності в режимі вимірювань. Описана доцільність проведення робіт з оптимізації енергопостачання науково-дослідного комплексу Інституту іоносфери. Запропоновано можливі заходи для зниження економічної вартості проведення експериментів з дослідження іоносфери науково-дослідного комплексу некогерентного розсіяння. Проведено аналіз робіт сучасних авторів з метою показати, що підвищення ефективності функціонування систем електропостачання є актуальною проблемою сучасних досліджень.This article presents the results of the analysis of the energy consumption modes of the incoherent scattering complex of the Institute of Ionosphere of the National Academy of Sciences and the Ministry of Education and Science of Ukraine to solve the problem of increasing the energy efficiency of a research complex and creating an energy efficient power supply system that will ensure the sustainability of scientific equipment for research programs of the National Academy of Sciences of Ukraine. The system of power supply of the complex and modes of power consumption of the complex are described. The devices of the radar system are described, as well as the most powerful consumers of electricity, which consume electricity for experimental and economic needs. The energy consumption of the incoherent scattering complex in 2013 is analyzed. Graphs of the average power consumption (daily average) and average power consumption in measurement modes were obtained and presented. The feasibility of work to optimize the energy supply of the research complex of the institute of the ionosphere is described. Possible measures are proposed to reduce the economic cost of conducting experiments on the study of the ionosphere of an incoherent scattering research complex. The analysis of the works of modern authors i s carried out in order to show that increasing the efficiency of the power supply systems is an actual problem of modern research

    Two-Pass Authenticated Key Exchange with Explicit Authentication and Tight Security

    Get PDF
    We propose a generic construction of 2-pass authenticated key exchange (AKE) scheme with explicit authentication from key encapsulation mechanism (KEM) and signature (SIG) schemes. We improve the security model due to Gjosteen and Jager [Crypto2018] to a stronger one. In the strong model, if a replayed message is accepted by some user, the authentication of AKE is broken. We define a new security notion named \u27\u27IND-mCPA with adaptive reveals\u27\u27 for KEM. When the underlying KEM has such a security and SIG has unforgeability with adaptive corruptions, our construction of AKE equipped with counters as states is secure in the strong model, and stateless AKE without counter is secure in the traditional model. We also present a KEM possessing tight \u27\u27IND-mCPA security with adaptive reveals\u27\u27 from the Computation Diffie-Hellman assumption in the random oracle model. When the generic construction of AKE is instantiated with the KEM and the available SIG by Gjosteen and Jager [Crypto2018], we obtain the first practical 2-pass AKE with tight security and explicit authentication. In addition, the integration of the tightly IND-mCCA secure KEM (derived from PKE by Han et al. [Crypto2019]) and the tightly secure SIG by Bader et al. [TCC2015] results in the first tightly secure 2-pass AKE with explicit authentication in the standard model

    Forward Secrecy of SPAKE2

    Get PDF
    Currently, the Simple Password-Based Encrypted Key Exchange (SPAKE2) protocol of Abdalla and Pointcheval (CT-RSA 2005) is being considered by the IETF for standardization and integration in TLS 1.3. Although it has been proven secure in the Find-then-Guess model of Bellare, Pointcheval and Rogaway (EUROCRYPT 2000), whether it satisfies some notion of forward secrecy remains an open question. In this work, we prove that the SPAKE2 protocol satisfies the so-called weak forward secrecy introduced by Krawczyk (CRYPTO 2005). Furthermore, we demonstrate that the incorporation of key-confirmation codes in SPAKE2 results in a protocol that provably satisfies the stronger notion of perfect forward secrecy. As forward secrecy is an explicit requirement for cipher suites supported in the TLS handshake, we believe this work could fill the gap in the literature and facilitate the adoption of SPAKE2 in the recently approved TLS 1.3

    Privacy-Preserving Authenticated Key Exchange and the Case of IKEv2

    Get PDF
    In this paper, we present a strong, formal, and general-purpose cryptographic model for privacy-preserving authenticated key exchange (PPAKE) protocols. PPAKE protocols are secure in the traditional AKE sense but additionally guarantee the confidentiality of the identities used in communication sessions. Our model has several useful and novel features, among others: it is a proper extension of classical AKE models, guarantees in a strong sense that the confidentiality of session keys is independent from the secrecy of the used identities, and it is the first to support what we call dynamic modes, where the responsibility of selecting the identities of the communication partners may vary over several protocol runs. To the best of our knowlegde, this implements the first technical approach to deal with protocol options in AKE security models. We show the validity of our model by applying it to the cryptographic core of IPsec IKEv2 with signature-based authentication where the need for dynamic modes is practically well-motivated. In our analysis, we not only show that this protocol provides strong classical AKE security guarantees but also that the identities that are used by the parties remain hidden in successful protocol runs. Historically, the Internet Key Exchange (IKE) protocol was the first real-world AKE to incorporate privacy-preserving techniques. However, lately privacy-preserving techniques have gained renewed interest in the design process of important protocols like TLS 1.3 (with encrypted SNI) and NOISE. We believe that our new model can be a solid foundation to analyze these and other practical protocols with respect to their privacy guarantees, in particular, in the now so wide-spread scenario where multiple virtual servers are hosted on a single machine

    Mice deficient in CD38 develop an attenuated form of collagen type II-induced arthritis

    Get PDF
    CD38, a type II transmembrane glycoprotein expressed in many cells of the immune system, is involved in cell signaling, migration and differentiation. Studies in CD38 deficient mice (CD38 KO mice) indicate that this molecule controls inflammatory immune responses, although its involvement in these responses depends on the disease model analyzed. Here, we explored the role of CD38 in the control of autoimmune responses using chicken collagen type II (col II) immunized C57BL/6-CD38 KO mice as a model of collagen-induced arthritis (CIA). We demonstrate that CD38 KO mice develop an attenuated CIA that is accompanied by a limited joint induction of IL-1β and IL-6 expression, by the lack of induction of IFNγ expression in the joints and by a reduction in the percentages of invariant NKT (iNKT) cells in the spleen. Immunized CD38 KO mice produce high levels of circulating IgG1 and low of IgG2a anti-col II antibodies in association with reduced percentages of Th1 cells in the draining lymph nodes. Altogether, our results show that CD38 participates in the pathogenesis of CIA controlling the number of iNKT cells and promoting Th1 inflammatory responses
    corecore