19 research outputs found

    Bitwise-based Routing Algorithms in Optical Multistage Interconnection Network

    Get PDF
    Recent advances in electro-optic technologies have made optical communication a promising networking alternative to meet the ever increasing demands of high performance computing communication applications for high channel bandwidth, low communication latency and parallel processing as well. Optical Multistage Interconnection Network (OMIN) is very popular in switching and communication among other types of interconnection networks. A major problem in OMIN is crosstalk, which is caused by coupling two signals within a switching element. Crosstalk problem in a switch is the most prominent factor which reduces the signal-to-noise ratio and restricts the size of network. To avoid crosstalk in OMINs many algorithms have been proposed by many researchers such as the Four Heuristic, Simulated Annealing, Genetic, Remove Last Passes and Zero Algorithms. Under the constraint of avoiding crosstalk, the interests of these algorithms are to find a permutation that uses a minimum number of passes and minimum execution time. Accordingly the objective of this research is to optimize and improve the current algorithms in terms of number of passes and execution time. To achieve such goal, this research follows three approaches. In the first, the Improved Zero algorithm is proposed to solve the problem and secondly, the Bitwise Improved Zero algorithm is developed. Finally Four Heuristic and Difference Increasing and Decreasing routing algorithms based on bitwise operation are established. The results of this study show that Bitwise Improved Zero algorithms reduce the execution time nearly seven times. This reduction is very considerable because the execution time of routing algorithms is very important to route the messages in the networks. Moreover Improved Zero algorithm was shown to be more accurate and efficient compared to other algorithms in terms of the average number of passes and execution time. Furthermore by converting Four Heuristic and Difference Increasing and Decreasing routing algorithms to bitwise algorithms the execution time was improved significantly

    Fast method to find conflicts in optical multistage interconnection networks

    Get PDF
    One undesirable problem introduced by the Optical Multistage Interconnection network is a crosstalk that is caused by coupling two signals within a switching element. To avoid a crosstalk, many approaches have been proposed such as time domain and space domain approaches. Because the messages should be partitioned into several groups to send to the network, some methods are used to find conflicts between the messages. Window Method is used to find out which messages have conflict and should not be in the same group. In this paper, fast window method based on bitwise operations (BWM) is represented. This algorithm applies Omega network. The comparison result shows the good performance of this algorithm. This algorithm reduces the execution time approximately more than ten times compared with previous algorithms

    On the Security of the Core of PRINCE Against Biclique and Differential Cryptanalysis

    Get PDF
    PRINCE is a modern involutive lightweight cipher which was proposed by Rechberger et al. in 2012. PRINCE uses 64-bit core cipher, which holds the major encryption logic and is wrapped by two key additions. Thus, the security of the cipher is mainly depending on the security properties of the core. In this paper, we present an independent-biclique attack on the full version and also a differential inside-out cryptanalysis on the round-reduced version of the core of PRINCE

    General Classification of the Authenticated Encryption Schemes for the CAESAR Competition

    Get PDF
    An Authenticated encryption scheme is a scheme which provides privacy and integrity by using a secret key. In 2013, CAESAR (the ``Competition for Authenticated Encryption: Security, Applicability, and Robustness\u27\u27) was co-founded by NIST and Dan Bernstein with the aim of finding authenticated encryption schemes that offer advantages over AES-GCM and are suitable for widespread adoption. The first round started with 57 candidates in March 2014; and nine of these first-round candidates where broken and withdrawn from the competition. The remaining 48 candidates went through an intense process of review, analysis and comparison. While the cryptographic community benefits greatly from the manifold different submission designs, their sheer number implies a challenging amount of study. This paper provides an easy-to-grasp overview over functional aspects, security parameters, and robustness offerings by the CAESAR candidates, clustered by their underlying designs (block-cipher-, stream-cipher-, permutation-/sponge-, compression-function-based, dedicated). After intensive review and analysis of all 48 candidates by the community, the CAESAR committee selected only 30 candidates for the second round. The announcement for the third round candidates was made on 15th August 2016 and 15 candidates were chosen for the third round

    Insecurity of RCB: Leakage-Resilient Authenticated Encryption

    Get PDF
    Leakage-resilient cryptography is about security in the pres- ence of leakage from side-channels. In this paper, we present several issues of the RCB block cipher mode. Agrawal et al [2] proposed recently RCB as a leakage-resilient authenticated encryption (AE) scheme. Our main result is that RCB fails to provide authenticity, even in the absence of leakage

    Biclique Cryptanalysis Of PRESENT, LED, And KLEIN

    Get PDF
    In this paper, we analyze the resistance of the lightweight ciphers PRESENT, LED, and KLEIN to biclique attacks. Primarily, we describe attacks on the full-round versions PRESENT-80, PRESENT-128, LED-64, LED-128, KLEIN-80, and KLEIN-96. Our attacks have time complexities of 279.492^{79.49}, 2127.322^{127.32}, 263.582^{63.58}, 2127.422^{127.42}, 279.002^{79.00}, and 295.182^{95.18} encryptions, respectively. In addition, we consider attacks on round-reduced versions of PRESENT and LED, to show the security margin for which an adversary can obtain an advantage of at least a factor of two compared to exhaustive search

    Pipelineable On-Line Encryption

    Get PDF
    Correct authenticated decryption requires the receiver to buffer the decrypted message until the authenticity check has been performed. In high-speed networks, which must handle large message frames at low latency, this behavior becomes practically infeasible. This paper proposes CCA-secure on-line ciphers as a practical alternative to AE schemes since the former provide some defense against malicious message modifications. Unfortunately, all published on-line ciphers so far are either inherently sequential, or lack a CCA-security proof. This paper introduces POE, a family of on-line ciphers that combines provable security against chosen-ciphertext attacks with pipelineability to support efficient implementations. POE combines a block cipher and an e-AXU family of hash functions. Different instantiations of POE are given, based on different universal hash functions and suitable for different platforms. Moreover, this paper introduces POET, a provably secure on-line AE scheme, which inherits pipelineability and chosen-ciphertext-security from POE and provides additional resistance against nonce-misuse attacks

    Platinum Nanoparticles in Biomedicine: Preparation, Anti-Cancer Activity, and Drug Delivery Vehicles

    Get PDF
    Cancer is the main cause of morbidity and mortality worldwide, excluding infectious disease. Because of their lack of specificity in chemotherapy agents are used for cancer treatment, these agents have severe systemic side effects, and gradually lose their therapeutic effects because most cancers become multidrug resistant. Platinum nanoparticles (PtNPs) are relatively new agents that are being tested in cancer therapy. This review covers the various methods for the preparation and physicochemical characterization of PtNPs. PtNPs have been shown to possess some intrinsic anticancer activity, probably due to their antioxidant action, which slows tumor growth. Targeting ligands can be attached to functionalized metal PtNPs to improve their tumor targeting ability. PtNPs-based therapeutic systems can enable the controlled release of drugs, to improve the efficiency and reduce the side effects of cancer therapy. Pt-based materials play a key role in clinical research. Thus, the diagnostic and medical industries are exploring the possibility of using PtNPs as a next-generation anticancer therapeutic agent. Although, biologically prepared nanomaterials exhibit high efficacy with low concentrations, several factors still need to be considered for clinical use of PtNPs such as the source of raw materials, stability, solubility, the method of production, biodistribution, accumulation, controlled release, cell-specific targeting, and toxicological issues to human beings. The development of PtNPs as an anticancer agent is one of the most valuable approaches for cancer treatment. The future of PtNPs in biomedical applications holds great promise, especially in the area of disease diagnosis, early detection, cellular and deep tissue imaging, drug/gene delivery, as well as multifunctional therapeutics

    Breaking Symmetric Cryptosystems Using Quantum Period Finding

    Get PDF
    Due to Shor's algorithm, quantum computers are a severe threat for public key cryptography. This motivated the cryptographic community to search for quantum-safe solutions. On the other hand, the impact of quantum computing on secret key cryptography is much less understood. In this paper, we consider attacks where an adversary can query an oracle implementing a cryptographic primitive in a quantum superposition of different states. This model gives a lot of power to the adversary, but recent results show that it is nonetheless possible to build secure cryptosystems in it. We study applications of a quantum procedure called Simon's algorithm (the simplest quantum period finding algorithm) in order to attack symmetric cryptosystems in this model. Following previous works in this direction, we show that several classical attacks based on finding collisions can be dramatically sped up using Simon's algorithm: finding a collision requires Ω(2n/2)\Omega(2^{n/2}) queries in the classical setting, but when collisions happen with some hidden periodicity, they can be found with only O(n)O(n) queries in the quantum model. We obtain attacks with very strong implications. First, we show that the most widely used modes of operation for authentication and authenticated encryption e.g. CBC-MAC, PMAC, GMAC, GCM, and OCB) are completely broken in this security model. Our attacks are also applicable to many CAESAR candidates: CLOC, AEZ, COPA, OTR, POET, OMD, and Minalpher. This is quite surprising compared to the situation with encryption modes: Anand et al. show that standard modes are secure with a quantum-secure PRF. Second, we show that Simon's algorithm can also be applied to slide attacks, leading to an exponential speed-up of a classical symmetric cryptanalysis technique in the quantum model.Comment: 31 pages, 14 figure

    A comparative study on the effectiveness of acceptance and commitment therapy (ACT) and schema therapy (ST) on problem solving styles in people with heart diseases

    No full text
    The aim of present study was to compare the effects of acceptance and commitment therapy and schema therapy on problem solving styles in heart patients. The research method was quasi-experimental with a pre-test-post-test and two experimental groups and one unbalanced control group. The statistical population of the study included all patients with heart diseases referred to the Nuclear Medicine Center in 2017 in Tehran for diagnostic examinations and cardiac scans.  The study sample consisted of 45 people (15 people in the acceptance and commitment therapy group, 15 people in the schema therapy group and 15 people in the control group). They were selected by a non-random convenience sampling method and were randomly allocated to three groups.  To collect research data, Cassidy and Long (1996) standard problem solving styles questionnaire (Aga Yousefi and Sharif, 2011) was used.  After performing the pre-test for all three groups, the experimental groups received acceptance and commitment treatment protocol (Wells and Sorrell, 2007; Mesgarian, 2012) for 12 sessions (1 session per week of 120 minutes) and the schema therapy protocol (Young et al., 2012; Hamidpour and Andoz, 2012) for 10 sessions (1 session per week of 120 minutes).&nbsp
    corecore