98 resultados para selective encryption


Relevância:

40.00% 40.00%

Publicador:

Resumo:

We construct two efficient Identity-Based Encryption (IBE) systems that admit selective-identity security reductions without random oracles in groups equipped with a bilinear map. Selective-identity secure IBE is a slightly weaker security model than the standard security model for IBE. In this model the adversary must commit ahead of time to the identity that it intends to attack, whereas in an adaptive-identity attack the adversary is allowed to choose this identity adaptively. Our first system—BB1—is based on the well studied decisional bilinear Diffie–Hellman assumption, and extends naturally to systems with hierarchical identities, or HIBE. Our second system—BB2—is based on a stronger assumption which we call the Bilinear Diffie–Hellman Inversion assumption and provides another approach to building IBE systems. Our first system, BB1, is very versatile and well suited for practical applications: the basic hierarchical construction can be efficiently secured against chosen-ciphertext attacks, and further extended to support efficient non-interactive threshold decryption, among others, all without using random oracles. Both systems, BB1 and BB2, can be modified generically to provide “full” IBE security (i.e., against adaptive-identity attacks), either using random oracles, or in the standard model at the expense of a non-polynomial but easy-to-compensate security reduction.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We introduce a broad lattice manipulation technique for expressive cryptography, and use it to realize functional encryption for access structures from post-quantum hardness assumptions. Specifically, we build an efficient key-policy attribute-based encryption scheme, and prove its security in the selective sense from learning-with-errors intractability in the standard model.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Cryptosystems based on the hardness of lattice problems have recently acquired much importance due to their average-case to worst-case equivalence, their conjectured resistance to quantum cryptanalysis, their ease of implementation and increasing practicality, and, lately, their promising potential as a platform for constructing advanced functionalities. In this work, we construct “Fuzzy” Identity Based Encryption from the hardness of the Learning With Errors (LWE) problem. We note that for our parameters, the underlying lattice problems (such as gapSVP or SIVP) are assumed to be hard to approximate within supexponential factors for adversaries running in subexponential time. We give CPA and CCA secure variants of our construction, for small and large universes of attributes. All our constructions are secure against selective-identity attacks in the standard model. Our construction is made possible by observing certain special properties that secret sharing schemes need to satisfy in order to be useful for Fuzzy IBE. We also discuss some obstacles towards realizing lattice-based attribute-based encryption (ABE).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Instead of the costly encryption algorithms traditionally employed in auction schemes, efficient Goldwasser-Micali encryption is used to design a new sealed-bid auction. Multiplicative homomorphism instead of the traditional additive homomorphism is exploited to achieve security and high efficiency in the auction. The new scheme is the currently known most efficient non-interactive sealed-bid auction with bid privacy.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Authenticated Encryption (AE) is the cryptographic process of providing simultaneous confidentiality and integrity protection to messages. AE is potentially more efficient than applying a two-step process of providing confidentiality for a message by encrypting the message and in a separate pass, providing integrity protection by generating a Message Authentication Code (MAC) tag. This paper presents results on the analysis of three AE stream ciphers submitted to the recently completed eSTREAM competition. We classify the ciphers based on the methods the ciphers use to provide authenticated encryption and discuss possible methods for mounting attacks on these ciphers.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We examine the nature and extent of statutory executive stock option (ESO) disclosures by Australian listed companies over the 2001 to 2004 period, and the influence of corporate governance mechanisms on these disclosures. Our results show a progressive increase in overall compliance from 2001 to 2004. However, despite the improved compliance, the results reveal managements’ continued reluctance to disclose more sensitive ESO information. Factors associated with good internal governance, including board independence, audit committee independence and effectiveness, and compensation committee independence and effectiveness are found to contribute to improved compliance. Similarly, certain external governance factors are associated with improved disclosure, including external auditor quality, shareholder activism (as proxied by companies identified as poor performers by the Australian Shareholders’ Association), and regulatory intervention.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

US state-based data breach notification laws have unveiled serious corporate and government failures regarding the security of personal information. These laws require organisations to notify persons who may be affected by an unauthorized acquisition of their personal information. Safe harbours to notification exist if personal information is encrypted. Three types of safe harbour have been identified in the literature: exemptions, rebuttable presumptions and factors. The underlying assumption of exemptions is that encrypted personal information is secure and therefore unauthorized access does not pose a risk. However, the viability of this assumption is questionable when examined against data breaches involving encrypted information and the demanding practical requirements of effective encryption management. Recent recommendations by the Australian Law Reform Commission (ALRC) would amend the Privacy Act 1988 (Cth) to implement a data breach scheme that includes a different type of safe harbour, factor based analysis. The authors examine the potential capability of the ALRC’s proposed encryption safe harbour in relation to the US experience at the state legislature level.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Carbon nanotubes (CNTs) are expected to become the ideal constituent of many technologes, in particular for future generation electronics. This considerable interest is due to their unique electrical and mechanical properties. They show indeed super-high current-carrying capacity, ballistic electron transport and good field-emission properties. Then, these superior features make CNTs the most promising building blocks for electronic devices, as organic solar cells and organic light emitting devices (OLED). By using Focused Ion Beam (FIB) patterning it is possible to a obtain a high control on position, relative distances and diameter of CNTs. The present work shows how to grow three-dimensional architecture made of vertical-aligned CNTs directly on silicon. Thanks to the higher activity of a pre-patterned surface the synthesis process results very quick, cheap and simple. Such large area growths of CNTs could be used in preliminary test for application as electrodes for organic solar cells.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The effects of exercise and breakfast manipulations on mood and motivation to eat were assessed in 11 healthy females who were regular exercisers and habitual breakfast eaters. The study involved a two by two repeated-measures design, with exercise (or no exercise) and a high-energy breakfast (or low-energy breakfast) as the repeated measures. The exercise or no-exercise session (0800 h) was followed by consumption of the low- or high-energy breakfast (0900 h). An ad libitum lunch test meal was provided 4 hours after the beginning of the exercise session (1200 h). Mood and motivation to eat were continuously tracked from 0800 until 1700 h by an electronic appetite ratings system (EARS). In general, morning subjective mood states (e.g., contentment) were significantly lower in the low-energy breakfast condition, but exercise reversed this effect. Exercise also significantly decreased feelings of lethargy, independent of the breakfast condition. Desire-to-eat and fullness ratings were significantly increased in the low-energy breakfast and high-energy breakfast conditions, respectively. Impairments of mood disappeared in the afternoon after consumption of an ad libitum lunch. In these healthy young adults, the condition inducing the largest energy deficit (exercise and low-energy breakfast) was not associated with the lowest mental states.

Relevância:

20.00% 20.00%

Publicador: