18 research outputs found

    Coincidence of Schur multipliers of the Drury-Arveson space

    Full text link
    In a purely multi-variable setting (i.e., the issues discussed in this note are not interesting in the single variable operator theory setting), we show that the coincidence of two operator valued Schur class multipliers of a certain kind on the Drury-Arveson space is characterized by the fact that the associated colligations (or a variant, obtained canonically) are `unitarily coincident' in a sense to be made precise in the last section of this article

    Ergodic Decomposition in the Space of Unital Completely Positive Maps

    Full text link
    The classical decomposition theory for states on a C*-algebra that are invariant under a group action has been studied by using the theory of orthogonal measures on the state space [4]. In [2], we introduced the notion of generalized orthogonal measures on the space of unital completely positive (UCP) maps from a C*-algebra A into B(H). In this article, we consider a group G that acts on a C*-algebra A, and the collection of G-invariant UCP maps from A into B(H). This article examines a G-invariant decomposition of UCP maps by using the theory of generalized orthogonal measures on the space of UCP maps, developed in [2]. Further, the set of all G-invariant UCP maps is a compact and convex subset of a topological vector space. Hence, by characterizing the extreme points of this set, we complete the picture of barycentric decomposition in the space of G-invariant UCP maps. We establish this theory in Stinespring and Paschke dilations of completely positive maps. We end this note by mentioning some examples of UCP maps admitting a decomposition into G-invariant UCP maps.Comment: V4, 26 pages, the list of references has been updated, minor changes in the presentatio

    A practical key-recovery attack on LWE-based key-encapsulation mechanism schemes using Rowhammer

    Full text link
    Physical attacks are serious threats to cryptosystems deployed in the real world. In this work, we propose a microarchitectural end-to-end attack methodology on generic lattice-based post-quantum key encapsulation mechanisms to recover the long-term secret key. Our attack targets a critical component of a Fujisaki-Okamoto transform that is used in the construction of almost all lattice-based key encapsulation mechanisms. We demonstrate our attack model on practical schemes such as Kyber and Saber by using Rowhammer. We show that our attack is highly practical and imposes little preconditions on the attacker to succeed. As an additional contribution, we propose an improved version of the plaintext checking oracle, which is used by almost all physical attack strategies on lattice-based key-encapsulation mechanisms. Our improvement reduces the number of queries to the plaintext checking oracle by as much as 39%39\% for Saber and approximately 23%23\% for Kyber768. This can be of independent interest and can also be used to reduce the complexity of other attacks

    Semantic Segmentation of Legal Documents via Rhetorical Roles

    Full text link
    Legal documents are unstructured, use legal jargon, and have considerable length, making them difficult to process automatically via conventional text processing techniques. A legal document processing system would benefit substantially if the documents could be segmented into coherent information units. This paper proposes a new corpus of legal documents annotated (with the help of legal experts) with a set of 13 semantically coherent units labels (referred to as Rhetorical Roles), e.g., facts, arguments, statute, issue, precedent, ruling, and ratio. We perform a thorough analysis of the corpus and the annotations. For automatically segmenting the legal documents, we experiment with the task of rhetorical role prediction: given a document, predict the text segments corresponding to various roles. Using the created corpus, we experiment extensively with various deep learning-based baseline models for the task. Further, we develop a multitask learning (MTL) based deep model with document rhetorical role label shift as an auxiliary task for segmenting a legal document. The proposed model shows superior performance over the existing models. We also experiment with model performance in the case of domain transfer and model distillation techniques to see the model performance in limited data conditions.Comment: 19 pages, Accepted at Natural Legal Language Processing Workshop, EMNLP 202

    A practical key-recovery attack on LWE-based key- encapsulation mechanism schemes using Rowhammer

    Get PDF
    Physical attacks are serious threats to cryptosystems deployed in the real world. In this work, we propose a microarchitectural end-to-end attack methodology on generic lattice-based post-quantum key encapsulation mechanisms to recover the long-term secret key. Our attack targets a critical component of a Fujisaki-Okamoto transform that is used in the construction of almost all lattice-based key encapsulation mechanisms. We demonstrate our attack model on practical schemes such as Kyber and Saber by using Rowhammer. We show that our attack is highly practical and imposes little preconditions on the attacker to succeed. As an additional contribution, we propose an improved version of the plaintext checking oracle, which is used by almost all physical attack strategies on lattice-based key-encapsulation mechanisms. Our improvement reduces the number of queries to the plaintext checking oracle by as much as 39% for Saber and approximately 23% for Kyber768. This can be of independent interest and can also be used to reduce the complexity of other attacks
    corecore