14 research outputs found

    Reliable Hardware Architectures for Cyrtographic Block Ciphers LED and HIGHT

    Get PDF
    Cryptographic architectures provide different security properties to sensitive usage models. However, unless reliability of architectures is guaranteed, such security properties can be undermined through natural or malicious faults. In this thesis, two underlying block ciphers which can be used in authenticated encryption algorithms are considered, i.e., LED and HIGHT block ciphers. The former is of the Advanced Encryption Standard (AES) type and has been considered areaefficient, while the latter constitutes a Feistel network structure and is suitable for low-complexity and low-power embedded security applications. In this thesis, we propose efficient error detection architectures including variants of recomputing with encoded operands and signature-based schemes to detect both transient and permanent faults. Authenticated encryption is applied in cryptography to provide confidentiality, integrity, and authenticity simultaneously to the message sent in a communication channel. In this thesis, we show that the proposed schemes are applicable to the case study of Simple Lightweight CFB (SILC) for providing authenticated encryption with associated data (AEAD). The error simulations are performed using Xilinx ISE tool and the results are benchmarked for the Xilinx FPGA family Virtex- 7 to assess the reliability capability and efficiency of the proposed architectures

    Counterfactual Explanation Policies in RL

    Full text link
    As Reinforcement Learning (RL) agents are increasingly employed in diverse decision-making problems using reward preferences, it becomes important to ensure that policies learned by these frameworks in mapping observations to a probability distribution of the possible actions are explainable. However, there is little to no work in the systematic understanding of these complex policies in a contrastive manner, i.e., what minimal changes to the policy would improve/worsen its performance to a desired level. In this work, we present COUNTERPOL, the first framework to analyze RL policies using counterfactual explanations in the form of minimal changes to the policy that lead to the desired outcome. We do so by incorporating counterfactuals in supervised learning in RL with the target outcome regulated using desired return. We establish a theoretical connection between Counterpol and widely used trust region-based policy optimization methods in RL. Extensive empirical analysis shows the efficacy of COUNTERPOL in generating explanations for (un)learning skills while keeping close to the original policy. Our results on five different RL environments with diverse state and action spaces demonstrate the utility of counterfactual explanations, paving the way for new frontiers in designing and developing counterfactual policies.Comment: ICML Workshop on Counterfactuals in Minds and Machines, 202

    An injection and phase-locked super-regenerative NQR spectrometer

    No full text
    The details of the design and construction of an injection and phase-locked super-regenerative oscillator (SRO) type NQR spectrometer with signal averaging capabilities and working in the frequency range 15-40 MHz are presented. The injection voltage at the SRO centre frequency f0 is generated from a carrier-suppressed modulator (CSM) which is used to modulate the output of a variable frequency oscillator VFO at f1 with that of a fixed frequency oscillator (FFO) at f2.f1 is set such that f0=f1+f2 or f1-f2. This scheme avoids the problems of leakage radiation leading to uncontrolled injection when one derives the injection signal from a VFO set at f0. Phase-locking is achieved by phase sensitive detection of the f2 component obtained by mixing the SRO output at f0 and the VFO output at f1 and feeding the DC error voltage to a varactor in the SRO. NQR signals can be obtained by demodulating the f2 component. A 'lock box' design concept has been adopted so that any oscillator can be phase-locked in principle and resonance signals obtained directly from the 'lock box'. Typical 35Cl NQR spectra recorded with the spectrometer system are presented along with an assessment of its performance

    Reliable Hardware Architectures for Cryptographic Block Ciphers LED and HIGHT

    No full text
    Cryptographic architectures provide different security properties to sensitive usage models. However, unless reliability of architectures is guaranteed, such security properties can be undermined through natural or malicious faults. In this paper, two underlying block ciphers which can be used in authenticated encryption algorithms are considered, i.e., light encryption device and high security and lightweight block ciphers. The former is of the Advanced Encryption Standard type and has been considered area-efficient, while the latter constitutes a Feistel network structure and is suitable for low-complexity and low-power embedded security applications. In this paper, we propose efficient error detection architectures including variants of recomputing with encoded operands and signature-based schemes to detect both transient and permanent faults. Authenticated encryption is applied in cryptography to provide confidentiality, integrity, and authenticity simultaneously to the message sent in a communication channel. In this paper, we show that the proposed schemes are applicable to the case study of simple lightweight CFB for providing authenticated encryption with associated data. The error simulations are performed using Xilinx Integrated Synthesis Environment tool and the results are benchmarked for the Xilinx FPGA family Virtex-7 to assess the reliability capability and efficiency of the proposed architectures
    corecore