14 resultados para Lattice-based cryptosystems

em QUB Research Portal - Research Directory and Institutional Repository for Queen's University Belfast


Relevância:

100.00% 100.00%

Publicador:

Resumo:

Lattice-based cryptography has gained credence recently as a replacement for current public-key cryptosystems, due to its quantum-resilience, versatility, and relatively low key sizes. To date, encryption based on the learning with errors (LWE) problem has only been investigated from an ideal lattice standpoint, due to its computation and size efficiencies. However, a thorough investigation of standard lattices in practice has yet to be considered. Standard lattices may be preferred to ideal lattices due to their stronger security assumptions and less restrictive parameter selection process. In this paper, an area-optimised hardware architecture of a standard lattice-based cryptographic scheme is proposed. The design is implemented on a FPGA and it is found that both encryption and decryption fit comfortably on a Spartan-6 FPGA. This is the first hardware architecture for standard lattice-based cryptography reported in the literature to date, and thus is a benchmark for future implementations.
Additionally, a revised discrete Gaussian sampler is proposed which is the fastest of its type to date, and also is the first to investigate the cost savings of implementing with lamda_2-bits of precision. Performance results are promising in comparison to the hardware designs of the equivalent ring-LWE scheme, which in addition to providing a stronger security proof; generate 1272 encryptions per second and 4395 decryptions per second.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

In this letter, we propose a lattice-based full diversity design for rate-one quasi-orthogonal space time block codes (QSTBC) to obtain an improved diversity product for eight transmit antennas where the information bits are mapped into 4-D lattice points instead of the common modulation constellations. Particularly, the diversity product of the proposed code is directly determined by the minimum Euclidean distance of the used lattice and can be improved by using the lattice packing. We show analytically and by using simulation results that the proposed code achieves a larger diversity product than the rate-one QSTBCs reported previously.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Digital signatures are an important primitive for building secure systems and are used in most real-world security protocols. However, almost all popular signature schemes are either based on the factoring assumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case of classical cryptanalytic advances or progress on the development of quantum computers, the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of signature schemes based on the hardness of certain lattice problems that are assumed to be intractable by quantum computers. Due to significant research advancements in recent years, lattice-based schemes have now become practical and appear to be a very viable alternative to number-theoretic cryptography. In this article, we focus on recent developments and the current state of the art in lattice-based digital signatures and provide a comprehensive survey discussing signature schemes with respect to practicality. Additionally, we discuss future research areas that are essential for the continued development of lattice-based cryptography.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

As the development of a viable quantum computer nears, existing widely used public-key cryptosystems, such as RSA, will no longer be secure. Thus, significant effort is being invested into post-quantum cryptography (PQC). Lattice-based cryptography (LBC) is one such promising area of PQC, which offers versatile, efficient, and high performance security services. However, the vulnerabilities of these implementations against side-channel attacks (SCA) remain significantly understudied. Most, if not all, lattice-based cryptosystems require noise samples generated from a discrete Gaussian distribution, and a successful timing analysis attack can render the whole cryptosystem broken, making the discrete Gaussian sampler the most vulnerable module to SCA. This research proposes countermeasures against timing information leakage with FPGA-based designs of the CDT-based discrete Gaussian samplers with constant response time, targeting encryption and signature scheme parameters. The proposed designs are compared against the state-of-the-art and are shown to significantly outperform existing implementations. For encryption, the proposed sampler is 9x faster in comparison to the only other existing time-independent CDT sampler design. For signatures, the first time-independent CDT sampler in hardware is proposed. 

Relevância:

80.00% 80.00%

Publicador:

Resumo:

Many cardiovascular diseases are characterised by the restriction of blood flow through arteries. Stents can be expanded within arteries to remove such restrictions; however, tissue in-growth into the stent can lead to restenosis. In order to predict the long-term efficacy of stenting, a mechanobiological model of the arterial tissue reaction to stress is required. In this study, a computational model of arterial tissue response to stenting is applied to three clinically relevant stent designs. We ask the question whether such a mechanobiological model can differentiate between stents used clinically, and we compare these predictions to a purely mechanical analysis. In doing so, we are testing the hypothesis that a mechanobiological model of arterial tissue response to injury could predict the long-term outcomes of stent design. Finite element analysis of the expansion of three different stent types was performed in an idealised, 3D artery. Injury was calculated in the arterial tissue using a remaining-life damage mechanics approach. The inflammatory response to this initial injury was modelled using equations governing variables which represented tissue-degrading species and growth factors. Three levels of inflammation response were modelled to account for inter-patient variability. A lattice-based model of smooth muscle cell behaviour was implemented, treating cells as discrete agents governed by local rules. The simulations predicted differences between stent designs similar to those found in vivo. It showed that the volume of neointima produced could be quantified, providing a quantitative comparison of stents. In contrast, the differences between stents based on stress alone were highly dependent on the choice of comparison criteria. These results show that the choice of stress criteria for stent comparisons is critical. This study shows that mechanobiological modelling may provide a valuable tool in stent design, allowing predictions of their long-term efficacy. The level of inflammation was shown to affect the sensitivity of the model to stent design. If this finding was verified in patients, this could suggest that high-inflammation patients may require alternative treatments to stenting.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

In this letter, we propose a simple space-time code to simultaneously achieve both the space and time diversities over time dispersive channels by using two-dimensional lattice constellations and Alamouti codes. The proposed scheme still reserves full space diversity and double-real-symbols joint maximum likelihood decoding which has the similar computation complexity as the Alamouti code.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We present experimental results on benchmark problems in 3D cubic lattice structures with the Miyazawa-Jernigan energy function for two local search procedures that utilise the pull-move set: (i) population-based local search (PLS) that traverses the energy landscape with greedy steps towards (potential) local minima followed by upward steps up to a certain level of the objective function; (ii) simulated annealing with a logarithmic cooling schedule (LSA). The parameter settings for PLS are derived from short LSA-runs executed in pre-processing and the procedure utilises tabu lists generated for each member of the population. In terms of the total number of energy function evaluations both methods perform equally well, however. PLS has the potential of being parallelised with an expected speed-up in the region of the population size. Furthermore, both methods require a significant smaller number of function evaluations when compared to Monte Carlo simulations with kink-jump moves. (C) 2009 Elsevier Ltd. All rights reserved.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

A computational approach to predict the thermodynamics for forming a variety of imidazolium-based salts and ionic liquids from typical starting materials is described. The gas-phase proton and methyl cation acidities of several protonating and methylating agents, as well as the proton and methyl cation affinities of many important methyl-, nitro-, and cyano- substituted imidazoles, have been calculated reliably by using the computationally feasible DFT (B3LYP) and MP2 (extrapolated to the complete basis set limit) methods. These accurately calculated proton and methyl cation affinities of neutrals and anions are used in conjunction with an empirical approach based on molecular volumes to estimate the lattice enthalpies and entropies of ionic liquids, organic solids, and organic liquids. These quantities were used to construct a thermodynamic cycle for salt formation to reliably predict the ability to synthesize a variety of salts including ones with potentially high energetic densities. An adjustment of the gas phase thermodynamic cycle to account for solid- and liquid-phase chemistries provides the best overall assessment of salt formation and stability. This has been applied to imidazoles (the cation to be formed) with alkyl, nitro, and cyano substituents. The proton and methyl cation donors studied were as follows: HCl, HBr, HI, (HO)(2)SO2, HSO3CF3 (TfOH), and HSO3(C6H4)CH3 (TsOH); CH3Cl, CH3Br, CH3I, (CH3O)(2)SO2, CH3SO3CF3 (TfOCH3) and CH3SO3(C6H4)CH3 (TsOCH3). As substitution of the cation with electron-withdrawing groups increases, the triflate reagents appear to be the best overall choice as protonating and methylating agents. Even stronger alkylating agents should be considered to enhance the chances of synthetic success. When using the enthalpies of reaction for the gas-phase reactants (eq 6) to form a salt, a cutoff value of - 13 kcal mol(-1) or lower (more negative) should be used as the minimum value for predicting whether a salt can be synthesized.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The propagation of nonlinear dust-lattice waves in a two-dimensional hexagonal crystal is investigated. Transverse (off-plane) dust grain oscillatory motion is considered in the form of a backward propagating wave packet whose linear and nonlinear characteristics are investigated. An evolution equation is obtained for the slowly varying amplitude of the first (fundamental) harmonic by making use of a two-dimensional lattice multiple scales technique. An analysis based on the continuum approximation (spatially extended excitations compared to the lattice spacing) shows that wave packets will be modulationally stable and that dark-type envelope solitons (density holes) may occur in the long wavelength region. Evidence is provided of modulational instability and of the occurrence of bright-type envelopes (pulses) at shorter wavelengths. The role of second neighbor interactions is also investigated and is shown to be rather weak in determining the modulational stability region. The effect of dissipation, assumed negligible in the algebra throughout the article, is briefly discussed.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

A forthcoming challenge in ultracold lattice gases is the simulation of quantum magnetism. That involves both the preparation of the lattice atomic gas in the desired spin state and the probing of the state. Here we demonstrate how a probing scheme based on atom-light interfaces gives access to the order parameters of nontrivial quantum magnetic phases, allowing us to characterize univocally strongly correlated magnetic systems produced in ultracold gases. This method, which is also nondemolishing, yields spatially resolved spin correlations and can be applied to bosons or fermions. As a proof of principle, we apply this method to detect the complete phase diagram displayed by a chain of (rotationally invariant) spin-1 bosons.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Undoped and cobalt-doped (1-4 wt.%) ZnO polycrystalline, thin films have been fabricated on quartz substrates using sequential spin-casting and annealing of simple salt solutions. X-ray diffraction (XRD) reveals a wurzite ZnO crystalline structure with high-resolution transmission electron microscopy showing lattice planes of separation 0.26 nm, characteristic of (002) planes. The Co appears to be tetrahedrally co-ordinated in the lattice on the Zn sites (XRD) and has a charge of + 2 in a high-spin electronic state (X-ray photoelectron spectroscopy). Co-doping does not alter the wurzite structure and there is no evidence of the precipitation of cobalt oxide phases within the limits of detection of Raman and XRD analysis. Lattice defects and chemisorbed oxygen are probed using photoluminescence and Raman spectroscopy - crucially, however, this transparent semiconductor material retains a bandgap in the ultraviolet (3.30-3.48 eV) and high transparency (throughout the visible spectral regime) across the doping range. © 2012 Elsevier B.V.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Objectives: This article uses conventional and newly extended solubility parameter (δ) methods to identify polymeric materials capable of forming amorphous dispersions with itraconazole (itz). Methods: Combinations of itz and Soluplus, Eudragit E PO (EPO), Kollidon 17PF (17PF) or Kollidon VA64 (VA64) were prepared as amorphous solid dispersions using quench cooling and hot melt extrusion. Storage stability was evaluated under a range of conditions using differential scanning calorimetry and powder X-ray diffraction. Key findings: The rank order of itz miscibility with polymers using both conventional and novel δ-based approaches was 17PF > VA64 > Soluplus > EPO, and the application of the Flory–Huggins lattice model to itz–excipient binary systems corroborated the findings. The solid-state characterisation analyses of the formulations manufactured by melt extrusion correlated well with pre-formulation screening. Long-term storage studies showed that the physical stability of 17PF/vitamin E TPGS–itz was poor compared with Soluplus and VA64 formulations, and for EPO/itz systems variation in stability may be observed depending on the preparation method. Conclusion: Results have demonstrated that although δ-based screening may be useful in predicting the initial state of amorphous solid dispersions, assessment of the physical behaviour of the formulations at relevant temperatures may be more appropriate for the successful development of commercially acceptable amorphous drug products.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In this paper strontium-site-deficient Sr2Fe1.4Co0.1Mo0.5O6-δ-based perovskite oxides (SxFCM) were prepared and evaluated as the cathode materials for intermediate temperature solid oxide fuel cells (IT-SOFCs). All samples exhibited a cubic phase structure and the lattice shrinked with increasing the Sr-deficiency as shown in XRD patterns. XPS results determined that the transition elements (Co/Fe/Mo) in SxFCM oxides were in a mixed valence state, demonstrating the small polaron hopping conductivity mechanism existed. Among the samples, S1.950FCM presented the lowest coefficient of thermal expansion of 15.62 × 10-6 K-1, the highest conductivity value of 28 S cm-1 at 500 °C, and the lowest interfacial polarization resistance of 0.093 Ω cm2 at 800 °C, respectively. Furthermore, an anode-supported single cell with a S1.950FCM cathode was prepared, demonstrating a maximum power density of 1.16 W cm-2 at 800 °C by using wet H2 (3% H2O) as the fuel and ambient air as the oxidant. These results indicate that the introduction of Sr-deficiency can dramatically improve the electrochemical performance of Sr2Fe1.4Co0.1Mo0.5O6-δ, showing great promise as a novel cathode candidate material for IT-SOFCs.