136 research outputs found

    On finding dense sub-lattices as low energy states of a quantum Hamiltonian

    Full text link
    Lattice-based cryptography has emerged as one of the most prominent candidates for post-quantum cryptography, projected to be secure against the imminent threat of large-scale fault-tolerant quantum computers. The Shortest Vector Problem (SVP) is to find the shortest non-zero vector in a given lattice. It is fundamental to lattice-based cryptography and believed to be hard even for quantum computers. We study a natural generalization of the SVP known as the KK-Densest Sub-lattice Problem (KK-DSP): to find the densest KK-dimensional sub-lattice of a given lattice. We formulate KK-DSP as finding the first excited state of a Z-basis Hamiltonian, making KK-DSP amenable to investigation via an array of quantum algorithms, including Grover search, quantum Gibbs sampling, adiabatic, and Variational Quantum Algorithms. The complexity of the algorithms depends on the basis through which the input lattice is presented. We present a classical polynomial-time algorithm that takes an arbitrary input basis and preprocesses it into inputs suited to quantum algorithms. With preprocessing, we prove that O(KN2)O(KN^2) qubits suffice for solving KK-DSP for NN dimensional input lattices. We empirically demonstrate the performance of a Quantum Approximate Optimization Algorithm KK-DSP solver for low dimensions, highlighting the influence of a good preprocessed input basis. We then discuss the hardness of KK-DSP in relation to the SVP, to see if there is reason to build post-quantum cryptography on KK-DSP. We devise a quantum algorithm that solves KK-DSP with run-time exponent (5KNlogN)/2(5KN\log{N})/2. Therefore, for fixed KK, KK-DSP is no more than polynomially harder than the SVP

    Attacking FHE-based applications by software fault injections

    Get PDF
    The security of fully homomorphic encryption is often studied at the primitive level, and a lot of questions remain open when the cryptographer needs to choose between incompatible options, like IND- CCA1 security versus circular security or search-to-decision reduction. The aim of this report is to emphasize the well known (and often under- estimated) fact that the ability to compute every function, which is the most desired feature of Homomorphic Encryption schemes, is also their main weakness. We show that it can be exploited to perform very realistic attacks in the context of secure homomorphic computations in the cloud. In order to break a fully homomorphic system, the cloud provider who runs the computation will not target the primitive but the overall system. The attacks we describe are a combination between safe-errors attacks (well known in the smart cards domain) and reaction attacks, they are easy to perform and they can reveal one secret key bit per query. Furthermore, as homomorphic primitives gets improved, and become T times faster with K times smaller keys, these attacks become KT times more practical. Our purpose is to highlight the fact, that if a semantically-secure model is in general enough to design homomorphic primitives, additional protections need to be adopted at a system level to secure cloud applications. We do not attack a specific construction but the entire idea of homomorphic encryption, by pointing out all the possible targets of this attack (encrypted data, bootstrapping keys, trans-ciphering keys, etc.). We also propose some possible countermeasures (or better precautions) in order to prevent the loss of information

    Speeding-up lattice sieving without increasing the memory, using sub-quadratic nearest neighbor search

    Get PDF
    We give a simple heuristic sieving algorithm for the mm-dimensional exact shortest vector problem (SVP) which runs in time 20.3112m+o(m)2^{0.3112m +o(m)}. Unlike previous time-memory trade-offs, we do not increase the memory, which stays at its bare minimum 20.2075m+o(m)2^{0.2075m +o(m)}. To achieve this complexity, we borrow a recent tool from coding theory, known as nearest neighbor search for binary code words. We simplify its analysis, and show that it can be adapted to solve this variant of the fixed-radius nearest neighbor search problem: Given a list of exponentially many unit vectors of \mR^m, and an angle γπ\gamma\pi, find all pairs of vectors whose angle γπ\leq\gamma\pi. The complexity is sub-quadratic which leads to the improvement for lattice sieves

    COLOMBOS v3.0: leveraging gene expression compendia for cross-species analyses

    Get PDF
    open13siCOLOMBOS is a database that integrates publicly available transcriptomics data for several prokaryotic model organisms. Compared to the previous version it has more than doubled in size, both in terms of species and data available. The manually curated condition annotation has been overhauled as well, giving more complete information about samples' experimental conditions and their differences. Functionality-wise cross-species analyses now enable users to analyse expression data for all species simultaneously, and identify candidate genes with evolutionary conserved expression behaviour. All the expression-based query tools have undergone a substantial improvement, overcoming the limit of enforced co-expression data retrieval and instead enabling the return of more complex patterns of expression behaviour. COLOMBOS is freely available through a web application at http://colombos.net/. The complete database is also accessible via REST API or downloadable as tab-delimited text files.openMoretto, Marco; Sonego, Paolo; Dierckxsens, Nicolas; Brilli, Matteo; Bianco, Luca; Ledezma-Tejeida, Daniela; Gama-Castro, Socorro; Galardini, Marco; Romualdi, Chiara; Laukens, Kris; Collado-Vides, Julio; Meysman, Pieter; Engelen, KristofMoretto, Marco; Sonego, Paolo; Dierckxsens, Nicolas; Brilli, Matteo; Bianco, Luca; Ledezma Tejeida, Daniela; Gama Castro, Socorro; Galardini, Marco; Romualdi, Chiara; Laukens, Kris; Collado Vides, Julio; Meysman, Pieter; Engelen, Kristo

    Lattice Enumeration Using Extreme Pruning

    Get PDF
    International audienceLattice enumeration algorithms are the most basic algorithms for solving hard lattice problems such as the shortest vector problem and the closest vector problem, and are often used in public-key cryptanaly-sis either as standalone algorithms, or as subroutines in lattice reduction algorithms. Here we revisit these fundamental algorithms and show that surprising exponential speedups can be achieved both in theory and in practice by using a new technique, which we call extreme pruning. We also provide what is arguably the first sound analysis of pruning, which was introduced in the 1990s by Schnorr et al

    Improving TFHE: faster packed homomorphic operations and efficient circuit bootstrapping

    Get PDF
    In this paper, we present several methods to improve the evaluation of homomorphic functions, both for fully and for leveled homomorphic encryption. We propose two packing methods, in order to decrease the expansion factor and optimize the evaluation of look-up tables and random functions in TRGSW-based homomorphic schemes. We also extend the automata logic, introduced in [19, 12], to the efficient leveled evaluation of weighted automata, and present a new homomorphic counter called TBSR, that supports all the elementary operations that occur in a multiplication. These improvements speed-up the evaluation of most arithmetic functions in a packed leveled mode, with a noise overhead that remains additive. We finally present a new circuit bootstrapping that converts TLWE into low-noise TRGSW ciphertexts in just 137ms, which makes the leveled mode of TFHE composable, and which is fast enough to speed-up arithmetic functions, compared to the gate-by-gate bootstrapping given in [12]. Finally, we propose concrete parameter sets and timing comparison for all our constructions

    G331.512-0.103:An Interstellar Laboratory for Molecular Synthesis. I. the Ortho-to-para Ratios for CH<sub>3</sub>OH and CH<sub>3</sub>CN

    Get PDF
    Spectral line surveys reveal rich molecular reservoirs in G331.512-0.103, a compact radio source in the center of an energetic molecular outflow. In this first work, we analyse the physical conditions of the source by means of CH3_3OH and CH3_3CN. The observations were performed with the APEX telescope. Six different system configurations were defined to cover most of the band within (292-356) GHz; as a consequence we detected a forest of lines towards the central core. A total of 70 lines of A/EA/E-CH3_3OH and A/EA/E-CH3_3CN were analysed, including torsionally excited transitions of CH3_3OH (νt\nu_t=1). In a search for all the isotopologues, we identified transitions of 13^{13}CH3_3OH. The physical conditions were derived considering collisional and radiative processes. We found common temperatures for each AA and EE symmetry of CH3_3OH and CH3_3CN; the derived column densities indicate an A/EA/E equilibrated ratio for both tracers. The results reveal that CH3_3CN and CH3_3OH trace a hot and cold component with TkT_k \sim 141 K and TkT_k \sim 74 K, respectively. In agreement with previous ALMA observations, the models show that the emission region is compact (\lesssim 5.5 arcsec) with gas density nn(H2_2)=(0.7-1) ×\times 107^7 cm3^{-3}. The CH3_3OH/CH3_3CN abundance ratio and the evidences for pre-biotic and complex organic molecules suggest a rich and active chemistry towards G331.512-0.103.Comment: 15 pages, 7 figures, 7 tables. Accepted for publication in The Astrophysical Journa

    Delivery of antimicrobial peptides for the treatment of mycobacteriosis

    Get PDF
    Mycobacterium tuberculosis, which resides inside macrophages, has always been recognized as one of the most “successful” pathogens. Standard treatments have already been used for decades and, therefore, resistances to the first-line medicines are increasing. Additionally, poor patient compliance with stringent therapies is often pointed out as a major reason leading to treatment failure. Antimicrobial peptides (AMPs), a promising new class of broad spectrum antibiotics, are less prone to result in pathogen resistances due to their target (cellular membranes) and rapid action. In our laboratory we search for AMPs with potent activity against mycobacteria and try to develop efficient delivery systems based on self-assembled colloidal nanocarriers. Additionally, this systems are expected to reduce peptide toxicity and enhance selective uptake on infected cells. Finally, the use of encapsulated drugs in mycobacterial therapy may help reducing drug administration schedules which would ultimately improve patient compliance

    Effect of a Fibrolytic Enzymatic Extract from Cellulomonas flavigena on In Vitro Degradation and In Vivo Digestibility and Productive Performance of Lambs

    Get PDF
    An enzymatic extract from Cellulomonas flavigena was evaluated at 0, 2.5, 7.5, 12.5 mL/kg DM of total mixed ration (TMR) on the in vitro degradation of DM, NDF and ADF and in vivo at 0, 5.0 and 7.5 mL of extract per kg DM of TMR to determine the digestibility and productive performance of lambs fed a TMR made up of 60% forage. Twenty four Pelibuey-Kathadin lambs were used in the trial. The in vitro degradation of ADF showed a linear (P<0.05) response from 6 to 72 h. There was no effect on DM intake, daily gain or feed conversion. The enzymatic dose tended to linearly decrease the apparent digestibility of DM (P=0.06), NDF (P=0.10) and ADF (P=0.06). The N-NH3 concentration showed a linear decrease (P=0.002) and total VFA concentration was linearly (P<0.001) increased. The incorporation of extract of Cellulomonas flavigena in the diet increased in vitro degradation of cellulose in terms of ADF but did not increase the digestion or productive performance of lambs

    COMPORTAMENTO DO ARMAZENAMENTO DE ÁGUA ENTRE OS ANOS DE 2002 A 2015 PARA A REGIÃO HIDROGRÁFICA BRASILEIRA DO ATLÂNTICO NORDESTE ORIENTAL CONSIDERANDO OBSERVAÇÕES GRACE, TRMM E IN SITU

    Get PDF
    Nesta contribuição destacam-se o emprego das observações procedentes da missão GRACE (Gravity Recovery And Climate Experiment), TRMM (Tropical Rainfall Measuring Mission), estações pluviométricas e níveis de reservatórios in situ aplicadas na avaliação das reservas de água contida na Região Hidrográfica Brasileira do Atlântico Nordeste Oriental. Os objetivos foram estudar o comportamento das variações temporais de armazenamento de água na bacia; estimar o volume de água equivalente para dois instantes sazonais (fim do 1º e do 2º semestre) para os anos de 2002 e 2015; e correlacionar os dados provenientes dos satélites artificiais com estações amostrais em campo (pluviométricas e nível de reservatórios). Os resultados apresentam decréscimos aproximadamente de 23.710 hm³ para final do primeiro semestre e de 19.246 hm³ para o final do segundo semestre nas comparações de 2002 com 2015. A metodologia apresentada pode ser útil para o monitoramento e gestão das regiões hidrográficas brasileiras
    corecore