985 resultados para Saddle fixed points


Relevância:

90.00% 90.00%

Publicador:

Resumo:

2000 Mathematics Subject Classification: Primary: 47H10; Secondary: 54H25.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

This thesis is devoted to the study of linear relationships in symmetric block ciphers. A block cipher is designed so that the ciphertext is produced as a nonlinear function of the plaintext and secret master key. However, linear relationships within the cipher can still exist if the texts and components of the cipher are manipulated in a number of ways, as shown in this thesis. There are four main contributions of this thesis. The first contribution is the extension of the applicability of integral attacks from word-based to bitbased block ciphers. Integral attacks exploit the linear relationship between texts at intermediate stages of encryption. This relationship can be used to recover subkey bits in a key recovery attack. In principle, integral attacks can be applied to bit-based block ciphers. However, specific tools to define the attack on these ciphers are not available. This problem is addressed in this thesis by introducing a refined set of notations to describe the attack. The bit patternbased integral attack is successfully demonstrated on reduced-round variants of the block ciphers Noekeon, Present and Serpent. The second contribution is the discovery of a very small system of equations that describe the LEX-AES stream cipher. LEX-AES is based heavily on the 128-bit-key (16-byte) Advanced Encryption Standard (AES) block cipher. In one instance, the system contains 21 equations and 17 unknown bytes. This is very close to the upper limit for an exhaustive key search, which is 16 bytes. One only needs to acquire 36 bytes of keystream to generate the equations. Therefore, the security of this cipher depends on the difficulty of solving this small system of equations. The third contribution is the proposal of an alternative method to measure diffusion in the linear transformation of Substitution-Permutation-Network (SPN) block ciphers. Currently, the branch number is widely used for this purpose. It is useful for estimating the possible success of differential and linear attacks on a particular SPN cipher. However, the measure does not give information on the number of input bits that are left unchanged by the transformation when producing the output bits. The new measure introduced in this thesis is intended to complement the current branch number technique. The measure is based on fixed points and simple linear relationships between the input and output words of the linear transformation. The measure represents the average fraction of input words to a linear diffusion transformation that are not effectively changed by the transformation. This measure is applied to the block ciphers AES, ARIA, Serpent and Present. It is shown that except for Serpent, the linear transformations used in the block ciphers examined do not behave as expected for a random linear transformation. The fourth contribution is the identification of linear paths in the nonlinear round function of the SMS4 block cipher. The SMS4 block cipher is used as a standard in the Chinese Wireless LAN Wired Authentication and Privacy Infrastructure (WAPI) and hence, the round function should exhibit a high level of nonlinearity. However, the findings in this thesis on the existence of linear relationships show that this is not the case. It is shown that in some exceptional cases, the first four rounds of SMS4 are effectively linear. In these cases, the effective number of rounds for SMS4 is reduced by four, from 32 to 28. The findings raise questions about the security provided by SMS4, and might provide clues on the existence of a flaw in the design of the cipher.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

We present several new observations on the SMS4 block cipher, and discuss their cryptographic significance. The crucial observation is the existence of fixed points and also of simple linear relationships between the bits of the input and output words for each component of the round functions for some input words. This implies that the non-linear function T of SMS4 does not appear random and that the linear transformation provides poor diffusion. Furthermore, the branch number of the linear transformation in the key scheduling algorithm is shown to be less than optimal. The main security implication of these observations is that the round function is not always non-linear. Due to this linearity, it is possible to reduce the number of effective rounds of SMS4 by four. We also investigate the susceptibility of SMS4 to further cryptanalysis. Finally, we demonstrate a successful differential attack on a slightly modified variant of SMS4. These findings raise serious questions on the security provided by SMS4.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

In this paper we investigate the heuristic construction of bijective s-boxes that satisfy a wide range of cryptographic criteria including algebraic complexity, high nonlinearity, low autocorrelation and have none of the known weaknesses including linear structures, fixed points or linear redundancy. We demonstrate that the power mappings can be evolved (by iterated mutation operators alone) to generate bijective s-boxes with the best known tradeoffs among the considered criteria. The s-boxes found are suitable for use directly in modern encryption algorithms.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

This paper presents a guidance approach for aircraft in periodic inspection tasks. The periodic inspection task involves flying to a series of desired fixed points of inspection with specified attitude requirements so that requirements for downward looking sensors, such as cameras, are achieved. We present a solution using a precision guidance law and a bank turn dynamics model. High fidelity simulation studies illustrate the effectiveness of this approach under both ideal (nil-wind) and non-ideal (wind) conditions.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

Urban centres base their resilience on the ability to evolve and adapt as needed throughout their life. Although constantly developing, changing and subsuming nature for its needs, the current age of environmental awareness requires that cities progress in a more conscious and considered way. While they have become the dominant form of human habitation, there now exists a need to integrate 'green' solutions into urban centres to address social, physical and environmental wellbeing. The means of implementing the vast array of possible solutions without negative impacts is not clear; cities are complex systems, layering meaning, history and cultural memory ‐ they are a manifestation of shared cultural values, and as such, they do not allow a tabula rasa approach of 'blanket' solutions. All around us, cities are continuing to develop and change, and although their form is varied ‐ sprawling cities with density and sustainability problems; or collapsing cities with 'dead' centres and dilapidated districts – a common issue is the resilience of the local identity. The strength or resilience of cities lies in the elements which have become fixed points in the urban structure, giving character and identity to a shared urban experience. These elements need to be identified and either maintained or revitalised. Similarly, the identification of urban elements which can most viably be modified without compromising character and identity of place, will assist in making concrete contributions to increasing both the sustainability and experience of cities, making them more resilient. Through an examination of case studies, this paper suggests a framework to inform urban renewal assessing the widespread elements which generate an urban identity, beyond the traditional approach of heritage conservation for cultural or tourist purposes. The rapid contemporary alteration of urban structures requires an innovative methodology which satisfies on one side the need of new sustainable performances and, on the other, the resilience of the local character.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).

Relevância:

80.00% 80.00%

Publicador:

Resumo:

Protection of passwords used to authenticate computer systems and networks is one of the most important application of cryptographic hash functions. Due to the application of precomputed memory look up attacks such as birthday and dictionary attacks on the hash values of passwords to find passwords, it is usually recommended to apply hash function to the combination of both the salt and password, denoted salt||password, to prevent these attacks. In this paper, we present the first security analysis of salt||password hashing application. We show that when hash functions based on the compression functions with easily found fixed points are used to compute the salt||password hashes, these hashes are susceptible to precomputed offline birthday attacks. For example, this attack is applicable to the salt||password hashes computed using the standard hash functions such as MD5, SHA-1, SHA-256 and SHA-512 that are based on the popular Davies-Meyer compression function. This attack exposes a subtle property of this application that although the provision of salt prevents an attacker from finding passwords, salts prefixed to the passwords do not prevent an attacker from doing a precomputed birthday attack to forge an unknown password. In this forgery attack, we demonstrate the possibility of building multiple passwords for an unknown password for the same hash value and salt. Interestingly, password||salt (i.e. salts suffixed to the passwords) hashes computed using Davies-Meyer hash functions are not susceptible to this attack, showing the first security gap between the prefix-salt and suffix-salt methods of hashing passwords.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

Photographic documentation of sculpture produces significant consequences for the way in which sculptural space is conceived. When viewed as discrete mediums the interaction of the photograph and its sculptural subject is always framed by notions of loss. However, when taken as a composite system, the sculpture-photograph proposes a new ontology of space. In place of the fixity of medium, we can observe a topology at play: a theory drawn from mathematics in which space is understood not as a static field but in terms of properties of connectedness, movement and differentiation. Refracted through the photographic medium, sculpture becomes not a field of fixed points in space, but rather as a fluid set of relations - a continuous sequence of multiple ‘surfaces’, a network of shifting views. This paper will develop a topological account of studio practice through an examination of the work of the contemporary Belgian sculptor Didier Vermeiren (b. 1951). Since the 1980s, Vermeiren has made extensive use of photography in his sculptural practice. By analysing a series of iterations of his work Cariatide à la Pierre (1997-1998), this paper proposes that Vermeiren’s use of photography reveals patterns of connection that expand and complicate the language of sculpture, while also emphasising the broader topology of the artist’s practice as a network of ‘backward glances’ to previous works from the artist’s oeuvre and the art-historical canon. In this context, photography is not simply a method of documentation, but rather a means of revealing the intrinsic condition of sculpture as medium shaped by dynamic patterns of connection and change. In Vermeiren’s work the sculpture-photograph, has a composite identity that exceeds straightforward categories of medium. In their place, we can observe a practice based upon the complex interactions of objects whose ontology is always underpinned by a certain contingency. It is in this fundamental mobility, that the topology of Vermeiren’s practice can be said to rest.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

We study the renormalization group flows of the two terminal conductance of a superconducting junction of two Luttinger liquid wires. We compute the power laws associated with the renormalization group flow around the various fixed points of this system using the generators of the SU(4) group to generate the appropriate parametrization of an matrix representing small deviations from a given fixed point matrix [obtained earlier in S. Das, S. Rao, and A. Saha, Phys. Rev. B 77, 155418 (2008)], and we then perform a comprehensive stability analysis. In particular, for the nontrivial fixed point which has intermediate values of transmission, reflection, Andreev reflection, and crossed Andreev reflection, we show that there are eleven independent directions in which the system can be perturbed, which are relevant or irrelevant, and five directions which are marginal. We obtain power laws associated with these relevant and irrelevant perturbations. Unlike the case of the two-wire charge-conserving junction, here we show that there are power laws which are nonlinear functions of V(0) and V(2kF) [where V(k) represents the Fourier transform of the interelectron interaction potential at momentum k]. We also obtain the power law dependence of linear response conductance on voltage bias or temperature around this fixed point.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

We study transport across a point contact separating two line junctions in a nu = 5/2 quantum Hall system. We analyze the effect of inter-edge Coulomb interactions between the chiral bosonic edge modes of the half-filled Landau level (assuming a Pfaffian wave function for the half-filled state) and of the two fully filled Landau levels. In the presence of inter-edge Coulomb interactions between all the six edges participating in the line junction, we show that the stable fixed point corresponds to a point contact that is neither fully opaque nor fully transparent. Remarkably, this fixed point represents a situation where the half-filled level is fully transmitting, while the two filled levels are completely backscattered; hence the fixed point Hall conductance is given by G(H) = 1/2e(2)/h. We predict the non-universal temperature power laws by which the system approaches the stable fixed point from the two unstable fixed points corresponding to the fully connected case (G(H) = 5/2e(2)/h) and the fully disconnected case (G(H) = 0).

Relevância:

80.00% 80.00%

Publicador:

Resumo:

We study the tunneling density of states (TDOS) for a junction of three Tomonaga-Luttinger liquid wires. We show that there are fixed points which allow for the enhancement of the TDOS, which is unusual for Luttinger liquids. The distance from the junction over which this enhancement occurs is of the order of x=v/(2 omega), where v is the plasmon velocity and omega is the bias frequency. Beyond this distance, the TDOS crosses over to the standard bulk value independent of the fixed point describing the junction. This finite range of distances opens up the possibility of experimentally probing the enhancement in each wire individually.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

Randomly diluted quantum boson and spin models in two dimensions combine the physics of classical percolation with the well-known dimensionality dependence of ordering in quantum lattice models. This combination is rather subtle for models that order in two dimensions but have no true order in one dimension, as the percolation cluster near threshold is a fractal of dimension between 1 and 2: two experimentally relevant examples are the O(2) quantum rotor and the Heisenberg antiferromagnet. We study two analytic descriptions of the O(2) quantum rotor near the percolation threshold. First a spin-wave expansion is shown to predict long-ranged order, but there are statistically rare points on the cluster that violate the standard assumptions of spin-wave theory. A real-space renormalization group (RSRG) approach is then used to understand how these rare points modify ordering of the O(2) rotor. A new class of fixed points of the RSRG equations for disordered one-dimensional bosons is identified and shown to support the existence of long-range order on the percolation backbone in two dimensions. These results are relevant to experiments on bosons in optical lattices and superconducting arrays, and also (qualitatively) for the diluted Heisenberg antiferromagnet La-2(Zn,Mg)(x)Cu1-xO4.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

The urban heat island phenomenon is the most well-known all-year-round urban climate phenomenon. It occurs in summer during the daytime due to the short-wave radiation from the sun and in wintertime, through anthropogenic heat production. In summertime, the properties of the fabric of city buildings determine how much energy is stored, conducted and transmitted through the material. During night-time, when there is no incoming short-wave radiation, all fabrics of the city release the energy in form of heat back to the urban atmosphere. In wintertime anthropogenic heating of buildings and traffic deliver energy into the urban atmosphere. The initial focus of Helsinki urban heat island was on the description of the intensity of the urban heat island (Fogelberg 1973, Alestalo 1975). In this project our goal was to carry out as many measurements as possible over a large area of Helsinki to give a long term estimate of the Helsinki urban heat island. Helsinki is a city with 550 000 inhabitants and located on the north shore of Finnish Bay of the Baltic Sea. Initially, comparison studies against long-term weather station records showed that our regular, but weekly, sampling of observations adequately describe the Helsinki urban heat island. The project covered an entire seasonal cycle over the 12 months from July 2009 to June 2010. The measurements were conducted using a moving platform following microclimatological traditions. Tuesday was selected as the measuring day because it was the only weekday during the one year time span without any public holidays. Once a week, two set of measurements, in total 104, were conducted in the heterogeneous temperature conditions of Helsinki city centre. In the more homogeneous suburban areas, one set of measurements was taken every second week, to give a total of 52.The first set of measurements took place before noon, and the second 12 hours, just prior to midnight. Helsinki Kaisaniemi weather station was chosen as the reference station. This weather station is located in a large park in the city centre of Helsinki. Along the measurement route, 336 fixed points were established, and the monthly air temperature differences to Kaisaniemi were calculated to produce monthly and annual maps. The monthly air temperature differences were interpolated 21.1 km by 18.1 km horizontal grid with 100 metre resolution residual kriging method. The following independent variables for the kriging interpolation method were used: topographical height, portion of sea area, portion of trees, fraction of built-up and not built-up area, volumes of buildings, and population density. The annual mean air temperature difference gives the best representation of the Helsinki urban heat island effect- Due to natural variability of weather conditions during the measurement campaign care must be taken when interpretation the results for the monthly values. The main results of this urban heat island research project are: a) The city centre of Helsinki is warmer than its surroundings, both on a monthly main basis, and for the annual mean, however, there are only a few grid points, 46 out of 38 191, which display a temperature difference of more than 1K. b) If the monthly spatial variation is air temperature differences is small, then usually the temperature difference between the city and the surroundings is also small. c) Isolated large buildings and suburban centres create their own individual heat island. d) The topographical influence on air temperature can generally be neglected for the monthly mean, but can be strong under certain weather conditions.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

A passive vertical hopping robot is here highly idealised as two vertically arranged masses acted on by gravity and coupled by a linear spring. The lower mass makes dead (e = 0) collisions with the rigid ground. The equations of motion can be reduced to a one dimensional map. Fixed points of the map are found in which case the robot hops incessantly. For these conservative solutions the lower mass collides with the ground with zero impact velocity. The interval of attraction for these conservative fixed points depends on system parameters.