170 resultados para pp collision
Resumo:
An anonymous membership broadcast scheme is a method in which a sender broadcasts the secret identity of one out of a set of n receivers, in such a way that only the right receiver knows that he is the intended receiver, while the others can not determine any information about this identity (except that they know that they are not the intended ones). In a w-anonymous membership broadcast scheme no coalition of up to w receivers, not containing the selected receiver, is able to determine any information about the identity of the selected receiver. We present two new constructions of w-anonymous membership broadcast schemes. The first construction is based on error-correcting codes and we show that there exist schemes that allow a flexible choice of w while keeping the complexities for broadcast communication, user storage and required randomness polynomial in log n,. The second construction is based on the concept of collision-free arrays, which is introduced in this paper. The construction results in more flexible schemes, allowing trade-offs between different complexities.
Resumo:
The Australian Civil Aviation Safety Authority (CASA) currently lists more than 100 separate entities or organisations which maintain a UAS Operator Certificate (UOC) [1]. Approved operations are overwhelmingly a permutation of aerial photography, surveillance, survey or spotting and predominantly, are restricted to Visual Line of Sight (VLOS) operations, below 400 feet, and not within 3 NM of an aerodrome. However, demand is increasing for a Remote Piloted Aerial System (RPAS) regulatory regime which facilitates more expansive operations, in particular unsegregated, Beyond Visual Line of Sight (BVLOS) operations. Despite this demand, there is national and international apprehension regarding the necessary levels of airworthiness and operational regulation required to maintain safety and minimise the risk associated with unsegregated operations. Fundamental to addressing these legitimate concerns will be the mechanisms that underpin safe separation and collision avoidance. Whilst a large body of research has been dedicated to investigating on-board, Sense and Avoid (SAA) technology necessary to meet this challenge, this paper focuses on the contribution of the NAS to separation assurance, and how it will support, as well as complicate RPAS integration. The paper collates and presents key, but historically disparate, threads of Australian RPAS and NAS related information, and distils it with a filter focused on minimising RPAS collision risk. Our ongoing effort is motivated by the need to better understand the separation assurance contribution provided by the NAS layers, in the first instance, and subsequently employ this information to identify scenarios where the coincident collision risk is demonstrably low, providing legitimate substantiation for concessions on equipage and airworthiness standards.
Resumo:
This paper provides a three-layered framework to monitor the positioning performance requirements of Real-time Relative Positioning (RRP) systems of the Cooperative Intelligent Transport Systems (C-ITS) that support Cooperative Collision Warning (CCW) applications. These applications exploit state data of surrounding vehicles obtained solely from the Global Positioning System (GPS) and Dedicated Short-Range Communications (DSRC) units without using other sensors. To this end, the paper argues the need for the GPS/DSRC-based RRP systems to have an autonomous monitoring mechanism, since the operation of CCW applications is meant to augment safety on roads. The advantages of autonomous integrity monitoring are essential and integral to any safety-of-life system. The autonomous integrity monitoring framework proposed necessitates the RRP systems to detect/predict the unavailability of their sub-systems and of the integrity monitoring module itself, and, if available, to account for effects of data link delays and breakages of DSRC links, as well as of faulty measurement sources of GPS and/or integrated augmentation positioning systems, before the information used for safety warnings/alarms becomes unavailable, unreliable, inaccurate or misleading. Hence, a monitoring framework using a tight integration and correlation approach is proposed for instantaneous reliability assessment of the RRP systems. Ultimately, using the proposed framework, the RRP systems will provide timely alerts to users when the RRP solutions cannot be trusted or used for the intended operation.
Resumo:
The extensive use of alkoxyamines in controlled radical polymerisation and polymer stabilisation is based on rapid cycling between the alkoxyamine (R1R2NO–R3) and a stable nitroxyl radical (R1R2NO•) via homolysis of the labile O–C bond. Competing homolysis of the alkoxyamine N–O bond has been predicted to occur for some substituents leading to production of aminyl and alkoxyl radicals. This intrinsic competition between the O–C and N–O bond homolysis processes has to this point been difficult to probe experimentally. Herein we examine the effect of local molecular structure on the competition between N–O and O–C bond cleavage in the gas phase by variable energy tandem mass spectrometry in a triple quadrupole mass spectrometer. A suite of cyclic alkoxyamines with remote carboxylic acid moieties (HOOC–R1R2NO–R3) were synthesised and subjected to negative ion electrospray ionisation to yield [M – H]− anions where the charge is remote from the alkoxyamine moiety. Collision-induced dissociation of these anions yield product ions resulting, almost exclusively, from homolysis of O–C and/or N–O bonds. The relative efficacy of N–O and O–C bond homolysis was examined for alkoxyamines incorporating different R3 substituents by varying the potential difference applied to the collision cell, and comparing dissociation thresholds of each product ion channel. For most R3 substituents, product ions from homolysis of the O–C bond are observed and product ions resulting from cleavage of the N–O bond are minor or absent. A limited number of examples were encountered however, where N–O homolysis is a competitive dissociation pathway because the O–C bond is stabilised by adjacent heteroatom(s) (e.g., R3 = CH2F). The dissociation threshold energies were compared for different alkoxyamine substituents (R3) and the relative ordering of these experimentally determined energies is shown to correlate with the bond dissociation free energies, calculated by ab initio methods. Understanding the structure-dependent relationship between these rival processes will assist in the design and selection of alkoxyamine motifs that selectively promote the desirable O–C homolysis pathway.
Resumo:
A framework supporting the systematic development of safety cases for Unmanned Aircraft System (UAS) operations in a broad range of civil and commercial applications is presented. The case study application is the use of UAS for disaster response. In those States where regulations do not preclude UAS operations altogether, approvals for UAS operations can be granted on a case-by-case basis contingent on the provision of a safety case acceptable to the relevant National Airworthiness Authority (NAA). A safety case for UAS operations must show how the risks associated with the hazards have been managed to an acceptable level. The foundational components necessary for structuring and assessing these safety cases have not yet been proposed. Barrier-bow-tie models are used in this paper to structure the safety case for the two primary hazards of 1) a ground impact, and 2) a Mid-Air Collision (MAC). The models establish the set of Risk Control Variables (RCVs) available to reduce the risk. For the ground-impact risk model, seven RCVs are identified which in combination govern the probability of an accident. Similarly, ten RCVs are identified within the MAC model. The effectiveness of the RCVs and how they can implemented in terms of processes, policies, devices, practices, or other actions for each of the case-study applications are discussed. The framework presented can provide for the more systematic and consistent regulation of UAS through a "safety target" approach.
Resumo:
This paper deals with constrained image-based visual servoing of circular and conical spiral motion about an unknown object approximating a single image point feature. Effective visual control of such trajectories has many applications for small unmanned aerial vehicles, including surveillance and inspection, forced landing (homing), and collision avoidance. A spherical camera model is used to derive a novel visual-predictive controller (VPC) using stability-based design methods for general nonlinear model-predictive control. In particular, a quasi-infinite horizon visual-predictive control scheme is derived. A terminal region, which is used as a constraint in the controller structure, can be used to guide appropriate reference image features for spiral tracking with respect to nominal stability and feasibility. Robustness properties are also discussed with respect to parameter uncertainty and additive noise. A comparison with competing visual-predictive control schemes is made, and some experimental results using a small quad rotor platform are given.
Resumo:
Strengthening of metallic structures using carbon fibre reinforced polymer (CFRP) has become a smart strengthening option over the conventional strengthening method. Transverse impact loading due to accidental vehicular collision can lead to the failure of existing steel hollow tubular columns. However, knowledge is very limited on the behaviour of CFRP strengthened steel members under dynamic impact loading condition. This paper deals with the numerical simulation of CFRP strengthened square hollow section (SHS) steel columns under transverse impact loading to predict the behaviour and failure modes. The transverse impact loading is simulated using finite element (FE) analysis based on numerical approach. The accuracy of the FE modelling is ensured by comparing the predicted results with available experimental tests. The effects of impact velocity, impact mass, support condition, axial loading and CFRP thickness are examined through detail parametric study. The impact simulation results indicate that the strengthening technique shows an improved impact resistance capacity by reducing lateral displacement of the strengthened column about 58% compared to the bare steel column. Axial loading plays an important role on the failure behaviour of tubular column.
Resumo:
Preneel, Govaerts and Vandewalle (PGV) analysed the security of single-block-length block cipher based compression functions assuming that the underlying block cipher has no weaknesses. They showed that 12 out of 64 possible compression functions are collision and (second) preimage resistant. Black, Rogaway and Shrimpton formally proved this result in the ideal cipher model. However, in the indifferentiability security framework introduced by Maurer, Renner and Holenstein, all these 12 schemes are easily differentiable from a fixed input-length random oracle (FIL-RO) even when their underlying block cipher is ideal. We address the problem of building indifferentiable compression functions from the PGV compression functions. We consider a general form of 64 PGV compression functions and replace the linear feed-forward operation in this generic PGV compression function with an ideal block cipher independent of the one used in the generic PGV construction. This modified construction is called a generic modified PGV (MPGV). We analyse indifferentiability of the generic MPGV construction in the ideal cipher model and show that 12 out of 64 MPGV compression functions in this framework are indifferentiable from a FIL-RO. To our knowledge, this is the first result showing that two independent block ciphers are sufficient to design indifferentiable single-block-length compression functions.
Resumo:
Kangen Band, as an example of reclaiming of the derisive term kampungan. In it, I argue that this reclaiming represents an interesting case of genre manipulation, and consider what this can reveal about how Indonesian pop genres are constituted, what they ‘are’ and what they ‘do’. In so doing, I seek to rework existing scholarship relating to Indonesian pop genres and modernity, as well as interrogate some broader theories of genre. In this essay, I extend the argument that Indonesian pop genres are not purely technical categories, they touch on myths of class and nation (Wallach 2008; Weintraub 2010; Yampolsky 1989. As we shall see, in the New Order period, pop music genres reached out to these myths by positioning themselves variously vis-à-vis the capital city, Jakarta. Such positioning, achieved through use of the terms gedongan (a term that strives to infer refinement by stressing the non-masses’ central position in the urban environment) and kampungan (a term that strives to enforce subalterns’ marginal position in relation to the metropolis, see also the previous contribution by Weintraub), continues to haunt the constitution of genre in the post-New Order period, but in novel ways. These novel ways, I argue, may be seen to result from industrial transformation and new systems of knowledge production.
Resumo:
This thesis presents a new vision-based decision and control strategy for automated aircraft collision avoidance that can be realistically applied to the See and Avoid problem. The effectiveness of the control strategy positions the research as a major contribution toward realising the simultaneous operation of manned and unmanned aircraft within civilian airspace. Key developments include novel classical and visual predictive control frameworks, and a performance evaluation technique aligned with existing aviation practise and applicable to autonomous systems. The overall approach is demonstrated through experimental results on a small multirotor unmanned aircraft, and through high fidelity probabilistic simulation studies.
Resumo:
At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).
Resumo:
The security of permutation-based hash functions in the ideal permutation model has been studied when the input-length of compression function is larger than the input-length of the permutation function. In this paper, we consider permutation based compression functions that have input lengths shorter than that of the permutation. Under this assumption, we propose a permutation based compression function and prove its security with respect to collision and (second) preimage attacks in the ideal permutation model. The proposed compression function can be seen as a generalization of the compression function of MD6 hash function.
Resumo:
In this paper, we analyze the SHAvite-3-512 hash function, as proposed and tweaked for round 2 of the SHA-3 competition. We present cryptanalytic results on 10 out of 14 rounds of the hash function SHAvite-3-512, and on the full 14 round compression function of SHAvite-3-512. We show a second preimage attack on the hash function reduced to 10 rounds with a complexity of 2497 compression function evaluations and 216 memory. For the full 14-round compression function, we give a chosen counter, chosen salt preimage attack with 2384 compression function evaluations and 2128 memory (or complexity 2448 without memory), and a collision attack with 2192 compression function evaluations and 2128 memory.
Resumo:
Many RFID protocols use cryptographic hash functions for their security. The resource constrained nature of RFID systems forces the use of light weight cryptographic algorithms. Tav-128 is one such 128-bit light weight hash function proposed by Peris-Lopez et al. for a low-cost RFID tag authentication protocol. Apart from some statistical tests for randomness by the designers themselves, Tav-128 has not undergone any other thorough security analysis. Based on these tests, the designers claimed that Tav-128 does not posses any trivial weaknesses. In this article, we carry out the first third party security analysis of Tav-128 and show that this hash function is neither collision resistant nor second preimage resistant. Firstly, we show a practical collision attack on Tav-128 having a complexity of 237 calls to the compression function and produce message pairs of arbitrary length which produce the same hash value under this hash function. We then show a second preimage attack on Tav-128 which succeeds with a complexity of 262 calls to the compression function. Finally, we study the constituent functions of Tav-128 and show that the concatenation of nonlinear functions A and B produces a 64-bit permutation from 32-bit messages. This could be a useful light weight primitive for future RFID protocols.
Resumo:
Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-then-sign signature scheme, one has to solve a cryptanalytical task which is related to finding second preimages for the hash function. In this article, we will show how to use Dean’s method of finding expandable messages for finding a second preimage in the Merkle-Damgård hash function to existentially forge a signature scheme based on a t-bit RMX-hash function which uses the Davies-Meyer compression functions (e.g., MD4, MD5, SHA family) in 2 t/2 chosen messages plus 2 t/2 + 1 off-line operations of the compression function and similar amount of memory. This forgery attack also works on the signature schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack.