permutation model
Recently Published Documents


TOTAL DOCUMENTS

33
(FIVE YEARS 11)

H-INDEX

5
(FIVE YEARS 1)

Author(s):  
Benoît Cogliati ◽  
Jordan Ethan ◽  
Virginie Lallemand ◽  
Byeonghak Lee ◽  
Jooyoung Lee ◽  
...  

In this work, we propose a construction of 2-round tweakable substitutionpermutation networks using a single secret S-box. This construction is based on non-linear permutation layers using independent round keys, and achieves security beyond the birthday bound in the random permutation model. When instantiated with an n-bit block cipher with ωn-bit keys, the resulting tweakable block cipher, dubbed CTET+, can be viewed as a tweakable enciphering scheme that encrypts ωκ-bit messages for any integer ω ≥ 2 using 5n + κ-bit keys and n-bit tweaks, providing 2n/3-bit security.Compared to the 2-round non-linear SPN analyzed in [CDK+18], we both minimize it by requiring a single permutation, and weaken the requirements on the middle linear layer, allowing better performance. As a result, CTET+ becomes the first tweakable enciphering scheme that provides beyond-birthday-bound security using a single permutation, while its efficiency is still comparable to existing schemes including AES-XTS, EME, XCB and TET. Furthermore, we propose a new tweakable enciphering scheme, dubbed AES6-CTET+, which is an actual instantiation of CTET+ using a reduced round AES block cipher as the underlying secret S-box. Extensivecryptanalysis of this algorithm allows us to claim 127 bits of security.Such tweakable enciphering schemes with huge block sizes become desirable in the context of disk encryption, since processing a whole sector as a single block significantly worsens the granularity for attackers when compared to, for example, AES-XTS, which treats every 16-byte block on the disk independently. Besides, as a huge amount of data is being stored and encrypted at rest under many different keys in clouds, beyond-birthday-bound security will most likely become necessary in the short term.


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Zhimin Li

In order to study machine translation more in-depth, it is particularly important for the research of artificial intelligence with fuzzy algorithms to convert an unfamiliar language into a mature language. The neural network translation model has been developed in recent years and has achieved rich research results. Aiming at the current lack of accuracy of neural machine translation (NMT), which may cause ambiguity, this paper takes English machine translation as an example and proposes an artificial intelligence machine translation optimization model based on fuzzy theory. On the basis of NMT model translation, first the semantics of English machine translation is classified, a semantic selection model is built, then the analytic hierarchy process is used to determine the semantic order of English machine translation, and the corresponding fault-tolerant operation is carried out to the error-prone errors, weight the semantics, and introduce the fuzzy theory to arrange the English semantics of English machine translation. Finally, the performance of the model is analyzed through specific application experiments. The results show that the accuracy of the machine translation selection permutation model is improved by nearly 4.5% and can reach more than 90% compared with other models, and the timeliness is better than other models, which is improved by nearly 15%, which has obvious advantages.


Author(s):  
Bart Mennink ◽  
Samuel Neves

AbstractSymmetric cryptographic primitives are often exposed to invariances: deterministic relations between plaintexts and ciphertexts that propagate through the primitive. Recent invariant subspace attacks have shown that these can be a serious issue. One way to mitigate invariant subspace attacks is at the primitive level, namely by proper use of round constants (Beierle et al., CRYPTO 2017). In this work, we investigate how to thwart invariance exploitation at the mode level, namely by assuring that a mode never evaluates its underlying primitive under any invariance. We first formalize the use of invariant cryptographic permutations from a security perspective, and analyze the Even-Mansour block cipher construction. We further demonstrate how the model composes, and apply it to the keyed sponge construction. The security analyses exactly pinpoint how the presence of linear invariances affects the bounds compared with analyses in the random permutation model. As such, they give an exact indication how invariances can be exploited. From a practical side, we apply the derived security bounds to the case where the Even-Mansour construction is instantiated with the 512-bit ChaCha permutation, and derive a distinguishing attack against Even-Mansour-ChaCha in $$2^{128}$$ 2 128 queries, faster than the birthday bound. Comparable results are derived for instantiation using the 200-bit Keccak permutation without round constants (attack in $$2^{50}$$ 2 50 queries), the 1024-bit CubeHash permutation (attack in $$2^{256}$$ 2 256 queries), and the 384-bit Gimli permutation without round constants (attack in $$2^{96}$$ 2 96 queries). The attacks do not invalidate the security of the permutations themselves, but rather they demonstrate the tightness of our bounds and confirm that care should be taken when employing a cryptographic primitive that has nontrivial linear invariances.


2021 ◽  
Vol 14 (1) ◽  
Author(s):  
Shengming Li ◽  
Ying Shi ◽  
Weicheng Deng ◽  
Guanghui Ren ◽  
Hongbin He ◽  
...  

Abstract Background Constant emerging sites infested with Oncomelania hupensis (O. hupensis) impede the goal realization of eliminating schistosomiasis. The study assessed the spatial and temporal distributions of new Oncomelania snail habitats in Hunan Province from 1949 to 2016. Methods We used the data from annual snail surveys throughout Hunan Province for the period from 1949 to 2016. Global Moran’s I, Anselin local Moran’s I statistics (LISA) and a retrospective space-time permutation model were applied to determine the spatial and temporal distributions of emerging snail-infested sites. Results There were newly discovered snail-infested sites almost every year in 1949–2016, except for the years of 1993, 2009 and 2012. The number of emerging sites varied significantly in the five time periods (1949–1954, 1955–1976, 1977–1986, 1986–2003 and 2004–2016) (H = 25.35, p < 0.05). The emerging sites lasted 37.52 years in marshlands, 30.04 years in hills and 24.63 at inner embankments on average, with the values of Global Moran’s I being 0.52, 0.49 and 0.44, respectively. High-value spatial clusters (HH) were mainly concentrated along the Lishui River and in Xiangyin County. There were four marshland clusters, two hill clusters and three inner embankment clusters after 1976. Conclusions Lower reaches of the Lishui River and the Dongting Lake estuary were the high-risk regions for new Oncomelania snail habitats with long durations. Snail surveillance should be strengthened at stubborn snail-infested sites at the inner embankments. Grazing prohibition in snail-infested grasslands should be a focus in marshlands. The management of bovines in Xiangyin County is of great importance.


Author(s):  
Hwigyeom Kim ◽  
Yeongmin Lee ◽  
Jooyoung Lee

A forkcipher is a keyed, tweakable function mapping an n-bit input to a 2nbit output, which is equivalent to concatenating two outputs from two permutations. A forkcipher can be a useful primitive to design authenticated encryption schemes for short messages. A forkcipher is typically designed within the iterate-fork-iterate (IFI) paradigm, while the provable security of such a construction has not been widely explored.In this paper, we propose a method of constructing a forkcipher using public permutations as its building primitives. It can be seen as applying the IFI paradigm to the tweakable Even-Mansour ciphers. So our construction is dubbed the forked tweakable Even-Mansour (FTEM) cipher. Our main result is to prove that a (1, 1)-round FTEM cipher (applying a single-round TEM to a plaintext, followed by two independent copies of a single-round TEM) is secure up to 2 2n/3 queries in the ideal permutation model.


Mathematics ◽  
2020 ◽  
Vol 8 (11) ◽  
pp. 1914
Author(s):  
Kaizhi Chen ◽  
Jiahao Zhuang ◽  
Shangping Zhong ◽  
Song Zheng

Research on the rectangle packing problems has mainly focused on rectangular raw material sheets without defects, while natural slate has irregular and defective characteristics, and the existing packing method adopts manual packing, which wastes material and is inefficient. In this work, we propose an effective packing optimization method for nature slate; to the best of our knowledge, this is the first attempt to solve the guillotine packing problem of rectangular items in a single irregular and defective slate. This method is modeled by the permutation model, uses the horizontal level (HL) heuristic proposed in this paper to obtain feasible solutions, and then applies the genetic algorithm to optimize the quality of solutions further. The HL heuristic is constructed on the basis of computational geometry and level packing. This heuristic aims to divide the irregular plate into multiple subplates horizontally, calculates the movable positions of the rectangle in the subplates, determines whether or not the rectangle can be packed in the movable positions through computational geometry, and fills the scraps appropriately. Theoretical analysis confirms that the rectangles obtained through the HL heuristic are inside the plate and do not overlap with the defects. In addition, the packed rectangles do not overlap each other and satisfy the guillotine constraint. Accordingly, the packing problem can be solved. Experiments on irregular slates with defects show that the slate utilization through our method is between 89% and 95%. This result is better than manual packing and can satisfy actual production requirements.


Author(s):  
Dajun Dai ◽  
Ruixue Wang

Terrorist attacks pose significant threats to mental health. There is dearth information about the impact of consecutive terrorist attacks on space-time concentrations of emotional reactions. This study collected (1) Twitter data following the two terrorist attacks in London in March and June of 2017, respectively, and (2) deprivation data at small areal levels in the United Kingdom. The space-time permutation model was used to detect the significant clusters of negative emotions, including fear, sadness, and anger in tweets. Logistic regression models were used to examine the social deprivation of communities associated with negative tweeting. The results reported two significant clusters after the March attack, one was in London, ten days after the attack, and the other was far from the attack site between Manchester and Birmingham, three days after the attack. Attention to the reoccurring attack in June diminished quickly. The socially deprived communities experienced double disadvantage—sending fewer tweets but expressing more negative emotions than their counterparts. The findings suggest that terrorism can affect public emotions far and broad. There is a potential for surveillance to rapidly identify geographically concentrated emotions after consecutive or prolonged disasters using social media data.


Author(s):  
Aisling Connolly ◽  
Pooya Farshim ◽  
Georg Fuchsbauer

We study the security of symmetric primitives against key-correlated attacks (KCA), whereby an adversary can arbitrarily correlate keys, messages, and ciphertexts. Security against KCA is required whenever a primitive should securely encrypt key-dependent data, even when it is used under related keys. KCA is a strengthening of the previously considered notions of related-key attack (RKA) and key-dependent message (KDM) security. This strengthening is strict, as we show that 2-round Even–Mansour fails to be KCA secure even though it is both RKA and KDM secure. We provide feasibility results in the ideal-cipher model for KCAs and show that 3-round Even–Mansour is KCA secure under key offsets in the random-permutation model. We also give a natural transformation that converts any authenticated encryption scheme to a KCA-secure one in the random-oracle model. Conceptually, our results allow for a unified treatment of RKA and KDM security in idealized models of computation.


2019 ◽  
Vol 13 (2) ◽  
pp. 117-150
Author(s):  
Tarun Kumar Bansal ◽  
Xavier Boyen ◽  
Josef Pieprzyk

Abstract Signcryption aims to provide both confidentiality and authentication of messages more efficiently than performing encryption and signing independently. The “Commit-then-Sign & Encrypt” (CtS&E) method allows to perform encryption and signing in parallel. Parallel execution of cryptographic algorithms decreases the computation time needed to signcrypt messages. CtS&E uses weaker cryptographic primitives in a generic way to achieve a strong security notion of signcryption. Various message pre-processing schemes, also known as message padding, have been used in signcryption as a commitment scheme in CtS&E. Due to its elegance and versatility, the sponge structure turns out to be a useful tool for designing new padding schemes such as SpAEP [T. K. Bansal, D. Chang and S. K. Sanadhya, Sponge based CCA2 secure asymmetric encryption for arbitrary length message, Information Security and Privacy – ACISP 2015, Lecture Notes in Comput. Sci. 9144, Springer, Berlin 2015, 93–106], while offering further avenues for optimization and parallelism in the context of signcryption. In this work, we design a generic and efficient signcryption scheme featuring parallel encryption and signature on top of a sponge-based message-padding underlying structure. Unlike other existing schemes, the proposed scheme also supports arbitrarily long messages. We prove the construction secure when instantiated from weakly secure asymmetric primitives such as a trapdoor one-way encryption and a universal unforgeable signature. With a careful analysis and simple tweaks, we demonstrate how different combinations of weakly secure probabilistic and deterministic encryption and signature schemes can be used to construct a strongly secure signcryption scheme, further broadening the choices of underlying primitives to cover essentially any combination thereof. To the best of our knowledge, this is the first signcryption scheme based on the sponge structure that also offers strong security using weakly secure underlying asymmetric primitives, even deterministic ones, along with the ability to handle long messages, efficiently.


Sign in / Sign up

Export Citation Format

Share Document