102 research outputs found

    Blahtexml and multi-target document generation

    Get PDF
    summary:Blahtex and Blahtexml are open-source tools for converting mathematical expressions written in the TeX syntax into MathML. This article focuses on a particular use case, where the source of a scientific document is written in XML and can be the input for a variety of output formats, ranging from LaTeX articles to documents in OpenDocument format to web pages. We show that Blahtexml can play a central role in such a context, where the author wishes to enter equations in the TeX syntax and yet enable his document for publication not only with TeX but also in MathML-based formats.summary:Blahtex and Blahtexml jsou nástroje typu "open-source" pro koverzi matematických výrazů zapsaných syntaxí jazyka TeX do MathML. Tento článek se zaměřuje na konkrétní příklad, kde zdroj vědeckého dokumentu je zapsán v XML a může být vstupním formátem pro konverzi do celé řady formátů výstupních, od článků psaných v LaTeXu přes formát OpenDocument až po webové stránky. Ukážeme jak Blahtexml může hrát významnou roli, když autor si přeje vkládat rovnice v syntaxi TeXu, ale současně chce umožnit publikování svého dokumentu ve formátech odvozených z MathML

    Side-Information Coding with Turbo Codes and its Application to Quantum Key Distribution

    Full text link
    Turbo coding is a powerful class of forward error correcting codes, which can achieve performances close to the Shannon limit. The turbo principle can be applied to the problem of side-information source coding, and we investigate here its application to the reconciliation problem occurring in a continuous-variable quantum key distribution protocol.Comment: 3 pages, submitted to ISITA 200

    Sufficient conditions for sound tree hashing modes

    Get PDF
    We consider the general case of tree hashing modes that make use of an underlying compression function. We consider such a tree hashing mode sound if differentiating it from a random oracle, assuming the underlying compression function is a random oracle can be proven to be hard. We demonstrate two properties that such a tree hashing mode must have for such a proof to exist. For each of the two properties we show that several solutions exist to realize them. For some given solutions we demonstrate that a simple proof of indifferentiability exists and obtain an upper bound on the differentiability probability of q2/2nq^2/2^n with qq the number of queries to the underlying compression function and nn its output length. Finally we give two examples of hashing modes for which this proof applies: KeccakTree and Prefix-free Merkle-Damgard

    Living organ procurement from mentally incompetents: the need for more appropriate guidelines

    Full text link
    With the case of Belgium as a negative example, this paper will evaluate the legitimacy of using mentally incompetents as organ sources. The first section examines the underlying moral dilemma that results from the necessity of balancing the principle of respect for persons with the obligation to help people in desperate need. We argue for the rejection of a radical utilitarian approach but also question the appropriateness of a categorical prohibition. Section two aims to strike a fair balance between the competing interests at stake and to define the conditions under which organ harvest from mentally incompetents might be morally acceptable. To this end, we morally assess the main requirements that have been put forward to allow organ removal from incompetent donors. We conclude that the current Belgian legislation is far too permissive and that national regulations that do not permit the harvest of non-regenerable organs from mentally incompetents in exceptional circumstances are too restrictive. On the basis of this discussion, we propose a number of guiding principles for decision-making in this area

    New techniques for trail bounds and application to differential trails in Keccak

    Get PDF
    We present new techniques to efficiently scan the space of high-probability differential trails in bit-oriented ciphers. Differential trails consist in sequences of state patterns that we represent as ordered lists of basic components in order to arrange them in a tree. The task of generating trails with probability above some threshold starts with the traversal of the tree. Our choice of basic components allows us to efficiently prune the tree based on the fact that we can tightly bound the probability of all descendants for any node. Then we extend the state patterns resulting from the tree traversal into longer trails using similar bounding techniques. We apply these techniques to the 4 largest Keccak-f permutations, for which we are able to scan the space of trails with weight per round of 15. This space is orders of magnitude larger than previously best result published on Keccak-f[1600] that reached 12, which in turn is orders of magnitude larger than any published results achieved with standard tools, that reached at most 9. As a result we provide new and improved bounds for the minimum weight of differential trails on 3, 4, 5 and 6 rounds. We also report on new trails that are, to the best of our knowledge, the ones with the highest known probability

    Tighter Trail Bounds for Xoodoo

    Get PDF
    Determining bounds on the differential probability of differential trails and the squared correlation contribution of linear trails forms an important part of the security evaluation of a permutation. For Xoodoo, such bounds were proven using the trail core tree search technique, with a dedicated tool (XooTools) that scans the space of all r-round trails with weight below a given threshold Tr. The search space grows exponentially with the value of Tr and XooTools appeared to have reached its limit, requiring huge amounts of CPU time to push the bounds a little further. The bottleneck was the phase called trail extension where short trails are extended to more rounds, especially in the backward direction. In this work, we present a number of techniques that allowed us to make extension much more efficient and as such to increase the bounds significantly. Notably, we prove that the minimum weight of any 4-round trail is 80, the minimum weight of any 6-round trail is at least 132 and the minimum weight of any 12-round trail is at least 264, both for differential and linear trails. As a byproduct we found families of trails that have predictable weight once extended to more rounds and use them to compute upper bounds for the minimum weight of trails for arbitrary numbers of rounds

    Committing authenticated encryption based on SHAKE

    Get PDF
    Authenticated encryption is a cryptographic mechanism that allows communicating parties to protect the confidentiality and integrity of message exchanged over a public channel, provided they share a secret key. Some applications require committing authenticated encryption schemes, a security notion that is not covered by the classical requirements of confidentiality and integrity given a secret key. An authenticated encryption (AE) scheme is committing in the strongest sense when it is impossible to generate the same ciphertext for different (K,[N,]A,P)(K, [N, ]A, P) tuples, with KK the key, NN the nonce, AA the associated data and PP the plaintext. In this work, we present authenticated encryption schemes for which we provably reduce their confidentiality, integrity and commitment security to the security of an underlying sponge function. In particular, we instantiate them with SHAKE128 and SHAKE256, offering 128 and 256 bits of security strength and based on the security claim in the SHA-3 standard FIPS 202. Cryptanalysis of reduced-round versions of SHA-3 and SHAKE functions suggests that the number of rounds can be divided by two without noticeable security degeneration, and this had lead to the definition of TurboSHAKE128 and TurboSHAKE256; hence we also instantiate our scheme with these functions, offering the same security strength at twice the speed. The AE schemes we propose therefore have the unique advantages that 1) their security is based on a security claim that has received a large amount of public scrutiny and that 2) it makes use of the standard Keccak-p permutation that has dedicated hardware support on more and more CPUs. In more details, we build two online AE modes on top of a sponge function, in multiple layers. At the bottom layer, we use a variant of the duplex construction, referred to as overwrite duplex or OD for short, that uses an overwrite operation leading to a smaller state footprint. Our first AE mode is nonce-based and built using a variant of the SpongeWrap mode on top of OD, and security-equivalent to it. Our second AE mode makes use of the Deck-BO mode published at Asiacrypt 2022, an online version of a Synthetic Initial Value (SIV) authenticated encryption scheme. It requires a deck function that we build on top of the OD, again security-equivalent to it

    Tighter trail bounds for Xoodoo

    Get PDF
    Determining bounds on the differential probability of differential trails and the squared correlation contribution of linear trails forms an important part of the security evaluation of a permutation. For Xoodoo such bounds were proven with a dedicated tool (XooTools), that scans the space of all r-round trails with weight below a given threshold TrT_r. The search space grows exponentially with the value of TrT_r and XooTools appeared to have reached its limit, requiring huge amounts of CPU to push the bounds a little further. The bottleneck was the phase called trail extension where short trails are extended to more rounds, especially in the backward direction. In this work, we present a number of techniques that allowed us to make extension much more efficient ant that allowed us to increase the bounds significantly. Notably, we prove that the minimum weight of any 4-round trail is 80, the minimum weight of any 6-round trail is at least 132 and the minimum weight of any 12-round trail is at least 264, both for differential and linear trails

    Sufficient conditions for sound hashing using a truncated permutation

    Get PDF
    In this paper we give a generic security proof for hashing modes that make use of an underlying fixed-length permutation. We formulate a set of five simple conditions, which are easy to implement and to verify, for such a hashing mode to be sound. These hashing modes include tree hashing modes and sequential hashing modes. We provide a proof that for any hashing mode satisfying the five conditions, the advantage in differentiating it from an ideal monolithic hash function is upper bounded by q^2/2^{n+1} with q the number of queries to the underlying permutation and n the length of the chaining values
    corecore