976 resultados para Lattice-based cryptography


Relevância:

30.00% 30.00%

Publicador:

Resumo:

An investigation on hydrogen and methane sensing performance of hydrothermally formed niobium tungsten oxide nanorods employed in a Schottky diode structure is presented herein. By implementing tungsten into the surface of the niobium lattice, we create Nb5+ and W5+ oxide states and an abundant number of surface traps, which can collect and hold the adsorbate charge to reinforce a greater bending of the energy bands at the metal/oxide interface. We show experimentally, that extremely large voltage shifts can be achieved by these nanorods under exposure to gas at both room and high temperatures and attribute this to the strong accumulation of the dipolar charges at the interface via the surface traps. Thus, our results demonstrate that niobium tungsten oxide nanorods can be implemented for gas sensing applications, showing ultra-high sensitivities.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In this paper, we report the development of novel Pt/nanostructured RuO2/SiC Schottky diode based sensors for hydrogen gas applications. The nanostructured ruthenium oxide thin films were deposited on SiC substrates using radio frequency sputtering technique. Scanning electron microscopy revealed the sputtered RuO2 layer consists of nano-cubular structures with dimensions ranging between 10 and 50 nm. X-ray diffraction confirmed the presence of tetragonal ruthenium (IV) oxide, with preferred orientation along the (101) lattice plane. The current-voltage characteristics of the sensors were investigated towards hydrogen gas in synthetic air at different temperatures from 25 °C to 240 °C. The dynamic responses of the sensors were studied at an optimum temperature of 240 °C and a voltage shift of 304 mV was recorded toward 1% hydrogen gas.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The chemically reversible solid−solid phase transformation of a TCNQ-modified glassy carbon, indium tin oxide, or metal electrode into Co\[TCNQ]2(H2O)2 material in the presence of Co2+(aq) containing electrolytes has been induced and monitored electrochemically. Voltammetric data reveal that the TCNQ/Co\[TCNQ]2(H2O)2 interconversion process is independent of electrode material and identity of cobalt electrolyte anion. However, a marked dependence on electrolyte concentration, scan rate, and method of electrode modification (drop casting or mechanical attachment) is found. Cyclic voltammetric and double potential step chronoamperometric measurements confirm that formation of Co\[TCNQ]2(H2O)2 occurs through a rate-determining nucleation and growth process that initially involves incorporation of Co2+(aq) ions into the reduced TCNQ crystal lattice at the TCNQ|electrode|electrolyte interface. Similarly, the reverse (oxidation) process, which involves transformation of solid Co\[TCNQ]2(H2O)2 back to parent TCNQ crystals, also is controlled by nucleation−growth kinetics. The overall chemically reversible process that represents this transformation is described by the reaction:  2TCNQ0(s) + 2e- + Co2+(aq) + 2H2O \[Co(TCNQ)2(H2O)2](s). Ex situ SEM images illustrated that this reversible TCNQ/Co\[TCNQ]2(H2O)2 conversion process is accompanied by drastic size and morphology changes in the parent solid TCNQ. In addition, different sizes of needle-shaped nanorod/nanowire crystals of Co\[TCNQ]2(H2O)2 are formed depending on the method of surface immobilization.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The notion of plaintext awareness ( PA ) has many applications in public key cryptography: it offers unique, stand-alone security guarantees for public key encryption schemes, has been used as a sufficient condition for proving indistinguishability against adaptive chosen-ciphertext attacks ( IND-CCA ), and can be used to construct privacy-preserving protocols such as deniable authentication. Unlike many other security notions, plaintext awareness is very fragile when it comes to differences between the random oracle and standard models; for example, many implications involving PA in the random oracle model are not valid in the standard model and vice versa. Similarly, strategies for proving PA of schemes in one model cannot be adapted to the other model. Existing research addresses PA in detail only in the public key setting. This paper gives the first formal exploration of plaintext awareness in the identity-based setting and, as initial work, proceeds in the random oracle model. The focus is laid mainly on identity-based key encapsulation mechanisms (IB-KEMs), for which the paper presents the first definitions of plaintext awareness, highlights the role of PA in proof strategies of IND-CCA security, and explores relationships between PA and other security properties. On the practical side, our work offers the first, highly efficient, general approach for building IB-KEMs that are simultaneously plaintext-aware and IND-CCA -secure. Our construction is inspired by the Fujisaki-Okamoto (FO) transform, but demands weaker and more natural properties of its building blocks. This result comes from a new look at the notion of γ -uniformity that was inherent in the original FO transform. We show that for IB-KEMs (and PK-KEMs), this assumption can be replaced with a weaker computational notion, which is in fact implied by one-wayness. Finally, we give the first concrete IB-KEM scheme that is PA and IND-CCA -secure by applying our construction to a popular IB-KEM and optimizing it for better performance.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We construct an efficient identity based encryption system based on the standard learning with errors (LWE) problem. Our security proof holds in the standard model. The key step in the construction is a family of lattices for which there are two distinct trapdoors for finding short vectors. One trapdoor enables the real system to generate short vectors in all lattices in the family. The other trapdoor enables the simulator to generate short vectors for all lattices in the family except for one. We extend this basic technique to an adaptively-secure IBE and a Hierarchical IBE.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Distributed-password public-key cryptography (DPwPKC) allows the members of a group of people, each one holding a small secret password only, to help a leader to perform the private operation, associated to a public-key cryptosystem. Abdalla et al. recently defined this tool [1], with a practical construction. Unfortunately, the latter applied to the ElGamal decryption only, and relied on the DDH assumption, excluding any recent pairing-based cryptosystems. In this paper, we extend their techniques to support, and exploit, pairing-based properties: we take advantage of pairing-friendly groups to obtain efficient (simulation-sound) zero-knowledge proofs, whose security relies on the Decisional Linear assumption. As a consequence, we provide efficient protocols, secure in the standard model, for ElGamal decryption as in [1], but also for Linear decryption, as well as extraction of several identity-based cryptosystems [6,4]. Furthermore, we strenghten their security model by suppressing the useless testPwd queries in the functionality.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We introduce the notion of distributed password-based public-key cryptography, where a virtual high-entropy private key is implicitly defined as a concatenation of low-entropy passwords held in separate locations. The users can jointly perform private-key operations by exchanging messages over an arbitrary channel, based on their respective passwords, without ever sharing their passwords or reconstituting the key. Focusing on the case of ElGamal encryption as an example, we start by formally defining ideal functionalities for distributed public-key generation and virtual private-key computation in the UC model. We then construct efficient protocols that securely realize them in either the RO model (for efficiency) or the CRS model (for elegance). We conclude by showing that our distributed protocols generalize to a broad class of “discrete-log”-based public-key cryptosystems, which notably includes identity-based encryption. This opens the door to a powerful extension of IBE with a virtual PKG made of a group of people, each one memorizing a small portion of the master key.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The notion of identity-based IB cryptography was proposed by Shamir [177] as a specialization of public key PK cryptography which dispensed with the need for cumbersome directories, certificates, and revocation lists.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

An accumulator based on bilinear pairings was proposed at CT-RSA'05. Here, it is first demonstrated that the security model proposed by Lan Nguyen does lead to a cryptographic accumulator that is not collision resistant. Secondly, it is shown that collision-resistance can be provided by updating the adversary model appropriately. Finally, an improvement on Nguyen's identity escrow scheme, with membership revocation based on the accumulator, by removing the trusted third party is proposed.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Trivium is a stream cipher candidate of the eStream project. It has successfully moved into phase three of the selection process under the hardware category. No attacks faster than the exhaustive search have so far been reported on Trivium. Bivium-A and Bivium-B are simplified versions of Trivium that are built on the same design principles but with two registers. The simplified design is useful in investigating Trivium type ciphers with a reduced complexity and provides insight into effective attacks which could be extended to Trivium. This paper focuses on an algebraic analysis which uses the boolean satisfiability problem in propositional logic. For reduced variants of the cipher, this analysis recovers the internal state with a minimal amount of keystream observations.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The forthcoming NIST’s Advanced Hash Standard (AHS) competition to select SHA-3 hash function requires that each candidate hash function submission must have at least one construction to support FIPS 198 HMAC application. As part of its evaluation, NIST is aiming to select either a candidate hash function which is more resistant to known side channel attacks (SCA) when plugged into HMAC, or that has an alternative MAC mode which is more resistant to known SCA than the other submitted alternatives. In response to this, we perform differential power analysis (DPA) on the possible smart card implementations of some of the recently proposed MAC alternatives to NMAC (a fully analyzed variant of HMAC) and HMAC algorithms and NMAC/HMAC versions of some recently proposed hash and compression function modes. We show that the recently proposed BNMAC and KMDP MAC schemes are even weaker than NMAC/HMAC against the DPA attacks, whereas multi-lane NMAC, EMD MAC and the keyed wide-pipe hash have similar security to NMAC against the DPA attacks. Our DPA attacks do not work on the NMAC setting of MDC-2, Grindahl and MAME compression functions.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Integration of biometrics is considered as an attractive solution for the issues associated with password based human authentication as well as for secure storage and release of cryptographic keys which is one of the critical issues associated with modern cryptography. However, the widespread popularity of bio-cryptographic solutions are somewhat restricted by the fuzziness associated with biometric measurements. Therefore, error control mechanisms must be adopted to make sure that fuzziness of biometric inputs can be sufficiently countered. In this paper, we have outlined such existing techniques used in bio-cryptography while explaining how they are deployed in different types of solutions. Finally, we have elaborated on the important facts to be considered when choosing appropriate error correction mechanisms for a particular biometric based solution.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

To date, a number of two-dimensional (2D) topological insulators (TIs) have been realized in Group 14 elemental honeycomb lattices, but all are inversionsymmetric. Here, based on first-principles calculations, we predict a new family of 2D inversion-asymmetric TIs with sizeable bulk gaps from 105 meV to 284 meV, in X2–GeSn (X = H, F, Cl, Br, I) monolayers, making them in principle suitable for room-temperature applications. The nontrivial topological characteristics of inverted band orders are identified in pristine X2–GeSn with X = (F, Cl, Br, I), whereas H2–GeSn undergoes a nontrivial band inversion at 8% lattice expansion. Topologically protected edge states are identified in X2–GeSn with X = (F, Cl, Br, I), as well as in strained H2–GeSn. More importantly, the edges of these systems, which exhibit single-Dirac-cone characteristics located exactly in the middle of their bulk band gaps, are ideal for dissipationless transport. Thus, Group 14 elemental honeycomb lattices provide a fascinating playground for the manipulation of quantum states.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Two series of thermotropic main chain discotic liquid crystalline polyethers, PR4m-n, based on rufigallol were prepared starting from the symmetric tetraethers of rufigallol, R4m; m and n represent the number of carbon atoms in the side chain and spacer segment, respectively. The symmetric tetraethers were in turn readily prepared by selective alkylation of rufigallol under controlled phase-transfer conditions. GPC analysis of the polymers suggested that they were all of moderate molecular weights, with M-n varying between 5400 and 17 000. The length of the spacer segment n in these polyethers was systematically varied, and its effect on the phase transition temperatures and the mesophase structure was examined using DSC, polarized light microscopy, and X-ray diffraction. It is noticed that when the spacer lengths are relatively long(n greater than or equal to 2m), the isotropization temperature (TD-i) decreases as the spacer length n increases, an observation that is in accordance with those previously made. However, when the spacer lengths are relatively small (n < 2m), the dependence of TD-i is quite the opposite; TD-i actually increases with an increase in spacer length. Furthermore, X-ray diffraction studies indicate that, in the discotic columnar mesophases that are formed, the columns pack in a hexagonal manner when n greater than or equal to 2m, while they do so in a rectangular lattice when n < 2m, leading to the formation of Dh and Dr mesophases, respectively. Finally, comparison of the discotic polyethers with their low molar mass analogues confirms the role of polymerization in stabilizing the mesophase; while all the polymers exhibit columnar mesophases, some of their low molar mass analogues are not liquid crystalline.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We report the results of two studies of aspects of the consistency of truncated nonlinear integral equation based theories of freezing: (i) We show that the self-consistent solutions to these nonlinear equations are unfortunately sensitive to the level of truncation. For the hard sphere system, if the Wertheim–Thiele representation of the pair direct correlation function is used, the inclusion of part but not all of the triplet direct correlation function contribution, as has been common, worsens the predictions considerably. We also show that the convergence of the solutions found, with respect to number of reciprocal lattice vectors kept in the Fourier expansion of the crystal singlet density, is slow. These conclusions imply great sensitivity to the quality of the pair direct correlation function employed in the theory. (ii) We show the direct correlation function based and the pair correlation function based theories of freezing can be cast into a form which requires solution of isomorphous nonlinear integral equations. However, in the pair correlation function theory the usual neglect of the influence of inhomogeneity of the density distribution on the pair correlation function is shown to be inconsistent to the lowest order in the change of density on freezing, and to lead to erroneous predictions. The Journal of Chemical Physics is copyrighted by The American Institute of Physics.