23 research outputs found

    Mitigating Multi-Target Attacks in Hash-based Signatures

    Get PDF
    This work introduces XMSS-T, a new hash-based signature scheme with tight security. Previous hash-based signature schemes are facing a loss of security, linear in performance parameters like the total tree height. Our new scheme can use hash functions with a smaller output length at the same security level, immediately leading to a smaller signature size. XMSS-T is stateful, however, the same techniques also apply directly to the recent stateless hash-based signature scheme SPHINCS (Eurocrypt 2015), and the signature size is improved as a result. Being a little more specific and technical, the tight security stems from new multi-target notions of hash-function properties which we define and analyze. We give precise complexity for breaking these security properties under both classical and quantum generic attacks, thus establishing a reliable estimate for the quantum security of XMSS-T. Especially, we prove quantum upper and lower bounds for the query complexity tailored for cryptographic applications, whereas standard techniques in quantum query complexity have limitations such as they usually only consider worst-case complexity. Our proof techniques may be useful elsewhere. We also implement XMSS-T and compare its performance to that of the most recent stateful hash-based signature scheme XMSS (PQCrypto 2011)

    The Urokinase Receptor (uPAR) Facilitates Clearance of Borrelia burgdorferi

    Get PDF
    The causative agent of Lyme borreliosis, the spirochete Borrelia burgdorferi, has been shown to induce expression of the urokinase receptor (uPAR); however, the role of uPAR in the immune response against Borrelia has never been investigated. uPAR not only acts as a proteinase receptor, but can also, dependently or independently of ligation to uPA, directly affect leukocyte function. We here demonstrate that uPAR is upregulated on murine and human leukocytes upon exposure to B. burgdorferi both in vitro as well as in vivo. Notably, B. burgdorferi-inoculated C57BL/6 uPAR knock-out mice harbored significantly higher Borrelia numbers compared to WT controls. This was associated with impaired phagocytotic capacity of B. burgdorferi by uPAR knock-out leukocytes in vitro. B. burgdorferi numbers in vivo, and phagocytotic capacity in vitro, were unaltered in uPA, tPA (low fibrinolytic activity) and PAI-1 (high fibrinolytic activity) knock-out mice compared to WT controls. Strikingly, in uPAR knock-out mice partially backcrossed to a B. burgdorferi susceptible C3H/HeN background, higher B. burgdorferi numbers were associated with more severe carditis and increased local TLR2 and IL-1β mRNA expression. In conclusion, in B. burgdorferi infection, uPAR is required for phagocytosis and adequate eradication of the spirochete from the heart by a mechanism that is independent of binding of uPAR to uPA or its role in the fibrinolytic system

    Relationship between team assists and win-loss record in the national basketball association

    Get PDF
    Abstract. This paper shows that it is feasible to implement the stateless hash-based signature scheme SPHINCS-256 on a ‘very small device ’ with memory even smaller than a signature and limited computing power. We demonstrate that it is possible to generate and verify the 41KB signature on an ARM Cortex M3 that only has 16KB of memory available. We provide benchmarks for our implementation which show that this can be used in practice. To analyze the costs of using the stateless SPHINCS scheme instead of its stateful alternatives, we also implement XMSSMT on this platform and give a comparison

    SOFIA: MQ-based signatures in the QROM

    No full text
    We propose SOFIA, the first MQ -based signature scheme provably secure in the quantum-accessible random oracle model (QROM). Our construction relies on an extended version of Unruh’s transform for 5-pass identification schemes that we describe and prove secure both in the ROM and QROM. Based on a detailed security analysis, we provide concrete parameters for SOFIA that achieve 128-bit post-quantum security. The result is SOFIA-4-128 with parameters carefully optimized to minimize signature size and maximize performance. SOFIA-4-128 comes with an implementation targeting recent Intel processors with the AVX2 vector-instruction set; the implementation is fully protected against timing attacks
    corecore