random permutation
Recently Published Documents


TOTAL DOCUMENTS

260
(FIVE YEARS 63)

H-INDEX

19
(FIVE YEARS 3)

Author(s):  
Benoît Cogliati ◽  
Jordan Ethan ◽  
Virginie Lallemand ◽  
Byeonghak Lee ◽  
Jooyoung Lee ◽  
...  

In this work, we propose a construction of 2-round tweakable substitutionpermutation networks using a single secret S-box. This construction is based on non-linear permutation layers using independent round keys, and achieves security beyond the birthday bound in the random permutation model. When instantiated with an n-bit block cipher with ωn-bit keys, the resulting tweakable block cipher, dubbed CTET+, can be viewed as a tweakable enciphering scheme that encrypts ωκ-bit messages for any integer ω ≥ 2 using 5n + κ-bit keys and n-bit tweaks, providing 2n/3-bit security.Compared to the 2-round non-linear SPN analyzed in [CDK+18], we both minimize it by requiring a single permutation, and weaken the requirements on the middle linear layer, allowing better performance. As a result, CTET+ becomes the first tweakable enciphering scheme that provides beyond-birthday-bound security using a single permutation, while its efficiency is still comparable to existing schemes including AES-XTS, EME, XCB and TET. Furthermore, we propose a new tweakable enciphering scheme, dubbed AES6-CTET+, which is an actual instantiation of CTET+ using a reduced round AES block cipher as the underlying secret S-box. Extensivecryptanalysis of this algorithm allows us to claim 127 bits of security.Such tweakable enciphering schemes with huge block sizes become desirable in the context of disk encryption, since processing a whole sector as a single block significantly worsens the granularity for attackers when compared to, for example, AES-XTS, which treats every 16-byte block on the disk independently. Besides, as a huge amount of data is being stored and encrypted at rest under many different keys in clouds, beyond-birthday-bound security will most likely become necessary in the short term.


2021 ◽  
Vol 58 (4) ◽  
pp. 851-867
Author(s):  
Xiao Fang ◽  
Han L. Gan ◽  
Susan Holmes ◽  
Haiyan Huang ◽  
Erol Peköz ◽  
...  

AbstractA classical result for the simple symmetric random walk with 2n steps is that the number of steps above the origin, the time of the last visit to the origin, and the time of the maximum height all have exactly the same distribution and converge when scaled to the arcsine law. Motivated by applications in genomics, we study the distributions of these statistics for the non-Markovian random walk generated from the ascents and descents of a uniform random permutation and a Mallows(q) permutation and show that they have the same asymptotic distributions as for the simple random walk. We also give an unexpected conjecture, along with numerical evidence and a partial proof in special cases, for the result that the number of steps above the origin by step 2n for the uniform permutation generated walk has exactly the same discrete arcsine distribution as for the simple random walk, even though the other statistics for these walks have very different laws. We also give explicit error bounds to the limit theorems using Stein’s method for the arcsine distribution, as well as functional central limit theorems and a strong embedding of the Mallows(q) permutation which is of independent interest.


Author(s):  
Amaria Wael ◽  
Seddik Hassene ◽  
Bouslehi Hamdi

Indeed, the current cryptography suffers from the rise of the computing power of computers and the advent of quantum computers could be the death knell of these algorithms. Therefore, with this paper, we present a new encryption approach based on chaotic outputs to insure more protection. This approach combines two encryption techniques in addition to random permutation. The first one consists to put in disorder binary data and the second technique is based on conditional logical function. The choice between those two techniques is perfectly random and generated from chaotic outputs. Each process has her own keys which make the encryption more complicated.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Hang Chen ◽  
Zhengjun Liu ◽  
Camel Tanougast ◽  
Walter Blondel

AbstractAn asymmetric cryptosystem is presented for encrypting multiple images in gyrator transform domains. In the encryption approach, the devil’s spiral Fresnel lens variable pure phase mask is first designed for each image band to be encrypted by using devil’ mask, random spiral phase and Fresnel mask, respectively. Subsequently, a novel random devil’ spiral Fresnel transform in optical gyrator transform is implemented to achieved the intermediate output. Then, the intermediate data is divided into two masks by employing random modulus decomposition in the asymmetric process. Finally, a random permutation matrix is utilized to obtain the ciphertext of the intact algorithm. For the decryption approach, two divided masks (private key and ciphertext) need to be imported into the optical gyrator input plane simultaneously. Some numerical experiments are given to verify the effectiveness and capability of this asymmetric cryptosystem.


PLoS Medicine ◽  
2021 ◽  
Vol 18 (10) ◽  
pp. e1003798
Author(s):  
Annabelle South ◽  
Nalinie Joharatnam-Hogan ◽  
Cara Purvis ◽  
Elizabeth C. James ◽  
Carlos Diaz-Montana ◽  
...  

Background Sharing trial results with participants is an ethical imperative but often does not happen. We tested an Enhanced Webpage versus a Basic Webpage, Mailed Printed Summary versus no Mailed Printed Summary, and Email List Invitation versus no Email List Invitation to see which approach resulted in the highest patient satisfaction with how the results were communicated. Methods and findings We carried out a cluster randomised, 2 by 2 by 2 factorial, nonblinded study within a trial, with semistructured qualitative interviews with some patients (ISRCTN96189403). Each cluster was a UK hospital participating in the ICON8 ovarian cancer trial. Interventions were shared with 384 ICON8 participants who were alive and considered well enough to be contacted, at 43 hospitals. Hospitals were allocated to share results with participants through one of the 8 intervention combinations based on random permutation within blocks of 8, stratified by number of participants. All interventions contained a written plain English summary of the results. The Enhanced Webpage also contained a short video. Both the Enhanced Webpage and Email contained links to further information and support. The Mailed Printed Summary was opt-out. Follow-up questionnaires were sent 1 month after patients had been offered the interventions. Patients’ reported satisfaction was measured using a 5-point scale, analysed by ordinal logistic regression estimating main effects for all 3 interventions, with random effects for site, restricted to those who reported receiving the results and assuming no interaction. Data collection took place in 2018 to 2019. Questionnaires were sent to 275/384 randomly selected participants and returned by 180: 90/142 allocated Basic Webpage, 90/133 Enhanced Webpage; 91/141 no Mailed Printed Summary, 89/134 Mailed Printed Summary; 82/129 no Email List Invitation, 98/146 Email List Invitation. About 3 patients opted out of receiving the Mailed Printed Summary; no patients signed up to the email list. Patients’ satisfaction was greater at sites allocated the Mailed Printed Summary, where 65/81 (80%) were quite or very satisfied compared to sites with no Mailed Printed Summary 39/64(61%), ordinal odds ratio (OR) = 3.15 (1.66 to 5.98, p < 0.001). We found no effect on patient satisfaction from the Enhanced Webpage, OR = 1.47 (0.78 to 2.76, p = 0.235) or Email List Invitation, OR = 1.38 (0.72 to 2.63, p = 0.327). Interviewees described the results as interesting, important, and disappointing (the ICON8 trial found no benefit). Finding out the results made some feel their trial participation had been more worthwhile. Regardless of allocated group, patients who received results generally reported that the information was easy to understand and find, were glad and did not regret finding out the results. The main limitation of our study is the 65% response rate. Conclusions Nearly all respondents wanted to know the results and were glad to receive them. Adding an opt-out Mailed Printed Summary alongside a webpage yielded the highest reported satisfaction. This study provides evidence on how to share results with other similar trial populations. Further research is needed to look at different results scenarios and patient populations. Trial registration ISRCTN: ISRCTN96189403.


Author(s):  
Inés Armendáriz ◽  
Pablo A. Ferrari ◽  
Sergio Yuhjtman

Entropy ◽  
2021 ◽  
Vol 23 (10) ◽  
pp. 1296
Author(s):  
Jiehui Nan ◽  
Ping Zhang ◽  
Honggang Hu

In CRYPTO 2019, Chen et al. showed how to construct pseudorandom functions (PRFs) from random permutations (RPs), and they gave one beyond-birthday secure construction from sum of Even-Mansour, namely SoEM22 in the single-key setting. In this paper, we improve their work by proving the multi-key security of SoEM22, and further tweaking SoEM22 but still preserving beyond birthday bound (BBB) security. Furthermore, we use only one random permutation to construct parallelizable and succinct beyond-birthday secure PRFs in the multi-key setting, and then tweak this new construction. Moreover, with a slight modification of our constructions of tweakable PRFs, two parallelizable nonce based MACs for variable length messages are obtained.


2021 ◽  
Vol 11 (18) ◽  
pp. 8497
Author(s):  
Yazhou Wang ◽  
Bing Li ◽  
Yan Zhang ◽  
Jiaxin Wu ◽  
Qianya Ma

Biometric keys are widely used in the digital identity system due to the inherent uniqueness of biometrics. However, existing biometric key generation methods may expose biometric data, which will cause users’ biometric traits to be permanently unavailable in the secure authentication system. To enhance its security and privacy, we propose a secure biometric key generation method based on deep learning in this paper. Firstly, to prevent the information leakage of biometric data, we utilize random binary codes to represent biometric data and adopt a deep learning model to establish the relationship between biometric data and random binary code for each user. Secondly, to protect the privacy and guarantee the revocability of the biometric key, we add a random permutation operation to shuffle the elements of binary code and update a new biometric key. Thirdly, to further enhance the reliability and security of the biometric key, we construct a fuzzy commitment module to generate the helper data without revealing any biometric information during enrollment. Three benchmark datasets including ORL, Extended YaleB, and CMU-PIE are used for evaluation. The experiment results show our scheme achieves a genuine accept rate (GAR) higher than the state-of-the-art methods at a 1% false accept rate (FAR), and meanwhile satisfies the properties of revocability and randomness of biometric keys. The security analyses show that our model can effectively resist information leakage, cross-matching, and other attacks. Moreover, the proposed model is applied to a data encryption scenario in our local computer, which takes less than 0.5 s to complete the whole encryption and decryption at different key lengths.


Author(s):  
Puji Chairu Sabila ◽  
Gunadi Widi Nurcahyo

The problem model in random permutations results in random randomization of the most commonly used questions in exam practice in education ranging from elementary school to college level and even some agencies that utilize exams to test one's abilities. This Problem Model can produce a high random percentage with more complex processes compared to analogues. Conduct Model Formulations on infinite questions so that they can be easily utilized without complicated calculations. The problems processed in this study are from 50 questions, and 12 students are sourced from the Information System Study Program of STMIK Logika, at Medan Indonesia state. Based on the collection of the question by the head of the study program in charge of the STMIK.  Furthermore, the problem is saved into the database. The next stage is to randomize the question based on the number of students taking the exam. The problem has been randomized into a model formulation of the question in a random permutation of the question at the time of the Test practice. The result of the test on this question is a matter of courses.  Randomized questions can form a problem model in random permutations based on many questions, the number of questions. All questions are made by lecturers who teach courses and help the study program in the teaching and learning process with the formulation of the problem model.


Sign in / Sign up

Export Citation Format

Share Document