70 research outputs found

    Dirac and Klein-Gordon particles in one-dimensional periodic potentials

    Full text link
    We evaluate the dispersion relation for massless fermions, described by the Dirac equation, and for zero-spin bosons, described by the Klein-Gordon equation, moving in two dimensions and in the presence of a one-dimensional periodic potential. For massless fermions the dispersion relation shows a zero gap for carriers with zero momentum in the direction parallel to the barriers in agreement with the well-known "Klein paradox". Numerical results for the energy spectrum and the density of states are presented. Those for fermions are appropriate to graphene in which carriers behave relativistically with the "light speed" replaced by the Fermi velocity. In addition, we evaluate the transmission through a finite number of barriers for fermions and zero-spin bosons and relate it with that through a superlattice.Comment: 9 pages, 12 figure

    Duplexing the sponge: single-pass authenticated encryption and other applications

    Get PDF
    This paper proposes a novel construction, called duplex, closely related to the sponge construction, that accepts message blocks to be hashed and, at no extra cost, provides digests on the input blocks received so far. It can be proven equivalent to a cascade of sponge functions and hence inherits its security against single-stage generic attacks. The main application proposed here is an authenticated encryption mode based on the duplex construction. This mode is efficient, namely, enciphering and authenticating together require only a single call to the underlying permutation per block, and is readily usable in, e.g., key wrapping. Furthermore, it is the first mode of this kind to be directly based on a permutation instead of a block cipher and to natively support intermediate tags. The duplex construction can be used to efficiently realize other modes, such as a reseedable pseudo-random bit sequence generators and a sponge variant that overwrites part of the state with the input block rather than to XOR it in

    Xoodoo cookbook

    Get PDF
    This document presents Xoodoo, a 48-byte cryptographic permutation that allows very efficient symmetric crypto on a wide range of platforms and a suite of cryptographic functions built on top of it. The central function in this suite is Xoofff, obtained by instantiating Farfalle with Xoodoo. Xoofff is what we call a deck function and can readily be used for MAC computation, stream encryption and key derivation. The suite includes two session authenticated encryption (SAE) modes: Xoofff-SANE and Xoofff-SANSE. Both are built on top of Xoofff and differ in their robustness with respect to nonce misuse. Other members of the suite are a tweakable wide block cipher Xoofff-WBC and authenticated encryption mode Xoofff-WBC-AE, obtained by instantiating the Farfalle-WBC and Farfalle-WBC-AE constructions with Xoofff. Finally, for lightweight applications, we define Xoodyak, a cryptographic scheme that can be used for hashing, encryption, MAC computation and authenticated encryption. Essentially, it is a duplex object extended with an interface that allows absorbing strings of arbitrary length, their encryption and squeezing output of arbitrary length. This paper is a specification and security claim reference for the Xoodoo suite. It is a standing document: over time, we may extend the Xoodoo suite, and we will update it accordingly

    The authenticated encryption schemes Kravatte-SANE and Kravatte-SANSE

    Get PDF
    This note defines Kravatte-SANE and Kravatte-SANSE. Both are session authenticated encryption schemes and differ in their robustness with respect to nonce misuse. They are defined as instances of modes on top of the deck function Kravatte, where a deck function is a keyed function with variable-length input strings, an arbitrary-length output and certain incrementality properties

    TurboSHAKE

    Get PDF
    In a recent presentation, we promoted the use of 12-round instances of Keccak, collectively called “TurboSHAKE”, in post-quantum cryptographic schemes, but without defining them further. The goal of this note is to fill this gap: The definition of the TurboSHAKE family simply consists in exposing and generalizing the primitive already defined inside KangarooTwelve
    corecore