318 research outputs found

    Fixed Parameter Polynomial Time Algorithms for Maximum Agreement and Compatible Supertrees

    Get PDF
    Consider a set of labels LL and a set of trees {\mathcal T} = \{{\mathcal T}^{(1), {\mathcal T}^{(2), ..., {\mathcal T}^{(k) \$ where each tree {\mathcal T}^{(i)isdistinctlyleaflabeledbysomesubsetof is distinctly leaf-labeled by some subset of L.Onefundamentalproblemistofindthebiggesttree(denotedassupertree)torepresent. One fundamental problem is to find the biggest tree (denoted as supertree) to represent \mathcal T}whichminimizesthedisagreementswiththetreesin which minimizes the disagreements with the trees in {\mathcal T}undercertaincriteria.Thisproblemfindsapplicationsinphylogenetics,database,anddatamining.Inthispaper,wefocusontwoparticularsupertreeproblems,namely,themaximumagreementsupertreeproblem(MASP)andthemaximumcompatiblesupertreeproblem(MCSP).ThesetwoproblemsareknowntobeNPhardfor under certain criteria. This problem finds applications in phylogenetics, database, and data mining. In this paper, we focus on two particular supertree problems, namely, the maximum agreement supertree problem (MASP) and the maximum compatible supertree problem (MCSP). These two problems are known to be NP-hard for k \geq 3.ThispapergivesthefirstpolynomialtimealgorithmsforbothMASPandMCSPwhenboth. This paper gives the first polynomial time algorithms for both MASP and MCSP when both kandthemaximumdegree and the maximum degree D$ of the trees are constant

    Improving Bayesian statistics understanding in the age of Big Data with the bayesvl R package

    Get PDF
    The exponential growth of social data both in volume and complexity has increasingly exposed many of the shortcomings of the conventional frequentist approach to statistics. The scientific community has called for careful usage of the approach and its inference. Meanwhile, the alternative method, Bayesian statistics, still faces considerable barriers toward a more widespread application. The bayesvl R package is an open program, designed for implementing Bayesian modeling and analysis using the Stan language’s no-U-turn (NUTS) sampler. The package combines the ability to construct Bayesian network models using directed acyclic graphs (DAGs), the Markov chain Monte Carlo (MCMC) simulation technique, and the graphic capability of the ggplot2 package. As a result, it can improve the user experience and intuitive understanding when constructing and analyzing Bayesian network models. A case example is offered to illustrate the usefulness of the package for Big Data analytics and cognitive computing

    Identity-Based Format-Preserving Encryption

    Get PDF
    We introduce identity-based format-preserving encryption (IB-FPE) as a way to localize and limit the damage to format-preserving encryption (FPE) from key exposure. We give definitions, relations between them, generic attacks and two transforms of FPE schemes to IB-FPE schemes. As a special case, we introduce and cover identity-based tweakable blockciphers. We apply all this to analyze DFF, an FPE scheme proposed to NIST for standardization

    Key-alternating Ciphers and Key-length Extension: Exact Bounds and Multi-user Security

    Get PDF
    The best existing bounds on the concrete security of key-alternating ciphers (Chen and Steinberger, EUROCRYPT \u2714) are only asymptotically tight, and the quantitative gap with the best existing attacks remains numerically substantial for concrete parameters. Here, we prove exact bounds on the security of key-alternating ciphers and extend them to XOR cascades, the most efficient construction for key-length extension. Our bounds essentially match, for any possible query regime, the advantage achieved by the best existing attack. Our treatment also extends to the multi-user regime. We show that the multi-user security of key-alternating ciphers and XOR cascades is very close to the single-user case, i.e., given enough rounds, it does not substantially decrease as the number of users increases. On the way, we also provide the first explicit treatment of multi-user security for key-length extension, which is particularly relevant given the significant security loss of block ciphers (even if ideal) in the multi-user setting. The common denominator behind our results are new techniques for information-theoretic indistinguishability proofs that both extend and refine existing proof techniques like the H-coefficient method

    On generalized Feistel networks

    Get PDF
    We prove beyond-birthday-bound security for the well-known types of generalized Feistel networks, including: (1) unbalanced Feistel networks, where the nn-bit to mm-bit round functions may have nmn\ne m; (2) alternating Feistel networks, where the round functions alternate between contracting and expanding; (3) type-1, type-2, and type-3 Feistel networks, where nn-bit to nn-bit round functions are used to encipher knkn-bit strings for some k2k\ge2; and (4) numeric variants of any of the above, where one enciphers numbers in some given range rather than strings of some given size. Using a unified analytic framework we show that, in any of these settings, for any ε>0\varepsilon>0, with enough rounds, the subject scheme can tolerate CCA attacks of up to qN1εq\sim N^{1-\varepsilon} adversarial queries, where NN is the size of the round functions\u27 domain (the size of the larger domain for alternating Feistel). This is asymptotically optimal. Prior analyses for generalized Feistel networks established security to only qN0.5q\sim N^{0.5} adversarial queries

    The Multi-User Security of Double Encryption

    Get PDF
    It is widely known that double encryption does not substantially increase the security of a block cipher. Indeed, the classical meet-in-the middle attack recovers the 2k2k-bit secret key at the cost of roughly 2k2^k off-line enciphering operations, in addition to very few known plaintext-ciphertext pairs. Thus, essentially as efficiently as for the underlying cipher with a kk-bit key. This paper revisits double encryption under the lens of multi-user security. We prove that its security degrades only very mildly with an increasing number of users, as opposed to single encryption, where security drops linearly. More concretely, we give a tight bound for the multi-user security of double encryption as a pseudorandom permutation in the ideal-cipher model, and describe matching attacks. Our contribution is also conceptual: To prove our result, we enhance and generalize the generic technique recently proposed by Hoang and Tessaro for lifting single-user to multi-user security. We believe this technique to be broadly applicable

    Efficient Schemes for Committing Authenticated Encryption

    Get PDF
    This paper provides efficient authenticated-encryption (AE) schemes in which a ciphertext is a commitment to the key. These are extended, at minimal additional cost, to schemes where the ciphertext is a commitment to all encryption inputs, meaning key, nonce, associated data and message. Our primary schemes are modifications of GCM (for basic, unique-nonce AE security) and AES-GCM-SIV (for misuse-resistant AE security) and add both forms of commitment without any increase in ciphertext size. We also give more generic, but somewhat more costly, solutions

    Multi-faceted insights of entrepreneurship facing a fast-growing economy: A literature review

    Get PDF
    This study explores entrepreneurship research in Vietnam, a lower-middle-income country in Southeast Asia that has witnessed rapid economic growth since the 1990s but has nonetheless been absent in the relevant Western-centric literature. Using an exclusively developed software, the study presents a structured dataset on entrepreneurship research in Vietnam from 2008 to 2018, highlighting: low research output, low creativity level, inattention to entrepreneurship theories, and instead, a focus on practical business matters. The scholarship remains limited due to the detachment between the academic and entrepreneur communities. More important are the findings that Vietnamese research on entrepreneurship, still in its infancy, diverges significantly from those in developed and emerging economies in terms of their content and methods. These studies are contextualized to a large extent to reflect the concerns of a developing economy still burdened by the high financial and nonfinancial costs

    Robust Authenticated-Encryption: AEZ and the Problem that it Solves

    Get PDF
    With a scheme for \textit{robust} authenticated-encryption a user can select an arbitrary value λ0\lambda \ge 0 and then encrypt a plaintext of any length into a ciphertext that\u27s λ\lambda characters longer. The scheme must provide all the privacy and authenticity possible for the requested~λ\lambda. We formalize and investigate this idea, and construct a well-optimized solution, AEZ, from the AES round function. Our scheme encrypts strings at almost the same rate as OCB-AES or CTR-AES (on Haswell, AEZ has a peak speed of about 0.7 cpb). To accomplish this we employ an approach we call \textit{prove-then-prune}: prove security and then instantiate with a \textit{scaled-down} primitive (e.g., reducing rounds for blockcipher calls)

    Faster Yet Safer: Logging System Via Fixed-Key Blockcipher

    Get PDF
    System logs are crucial for forensic analysis, but to be useful, they need to be tamper-proof. To protect the logs, a number of secure logging systems have been proposed from both academia and the industry. Unfortunately, except for the recent KennyLoggings construction, all other logging systems are broken by an attack of Paccagnella et al. (CCS 2020). In this work, we build a secure logging system that improves KennyLoggings in several fronts: adoptability, security, and performance. Our key insight for performance gain is to use AES on a fixed, known key. While this trick is widely used in secure distributed computing, this is the first time it has found an application in the area of symmetric-key cryptography
    corecore