225 resultados para authentication test


Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper we tackle the problem of finding an efficient signature verification scheme when the number of signatures is signi.- cantly large and the verifier is relatively weak. In particular, we tackle the problem of message authentication in many-to-one communication networks known as concast communication. The paper presents three signature screening algorithms for a variant of ElGamal-type digital signatures. The cost for these schemes is n applications of hash functions, 2n modular multiplications, and n modular additions plus the verification of one digital signature, where n is the number of signatures. The paper also presents a solution to the open problem of finding a fast screening signature for non-RSA digital signature schemes.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A new test of hypothesis for classifying stationary time series based on the bias-adjusted estimators of the fitted autoregressive model is proposed. It is shown theoretically that the proposed test has desirable properties. Simulation results show that when time series are short, the size and power estimates of the proposed test are reasonably good, and thus this test is reliable in discriminating between short-length time series. As the length of the time series increases, the performance of the proposed test improves, but the benefit of bias-adjustment reduces. The proposed hypothesis test is applied to two real data sets: the annual real GDP per capita of six European countries, and quarterly real GDP per capita of five European countries. The application results demonstrate that the proposed test displays reasonably good performance in classifying relatively short time series.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A parallel authentication and public-key encryption is introduced and exemplified on joint encryption and signing which compares favorably with sequential Encrypt-then-Sign (ɛtS) or Sign-then-Encrypt (Stɛ) schemes as far as both efficiency and security are concerned. A security model for signcryption, and thus joint encryption and signing, has been recently defined which considers possible attacks and security goals. Such a scheme is considered secure if the encryption part guarantees indistinguishability and the signature part prevents existential forgeries, for outsider but also insider adversaries. We propose two schemes of parallel signcryption, which are efficient alternative to Commit-then-Sign-and- Encrypt (Ct&G3&S). They are both provably secure in the random oracle model. The first one, called generic parallel encrypt and sign, is secure if the encryption scheme is semantically secure against chosen-ciphertext attacks and the signature scheme prevents existential forgeries against random-message attacks. The second scheme, called optimal parallel encrypt. and sign, applies random oracles similar to the OAEP technique in order to achieve security using encryption and signature components with very weak security requirements — encryption is expected to be one-way under chosen-plaintext attacks while signature needs to be secure against universal forgeries under random-plaintext attack, that is actually the case for both the plain-RSA encryption and signature under the usual RSA assumption. Both proposals are generic in the sense that any suitable encryption and signature schemes (i.e. which simply achieve required security) can be used. Furthermore they allow both parallel encryption and signing, as well as parallel decryption and verification. Properties of parallel encrypt and sign schemes are considered and a new security standard for parallel signcryption is proposed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We study the multicast stream authentication problem when an opponent can drop, reorder and inject data packets into the communication channel. In this context, bandwidth limitation and fast authentication are the core concerns. Therefore any authentication scheme is to reduce as much as possible the packet overhead and the time spent at the receiver to check the authenticity of collected elements. Recently, Tartary and Wang developed a provably secure protocol with small packet overhead and a reduced number of signature verifications to be performed at the receiver. In this paper, we propose an hybrid scheme based on Tartary and Wang’s approach and Merkle hash trees. Our construction will exhibit a smaller overhead and a much faster processing at the receiver making it even more suitable for multicast than the earlier approach. As Tartary and Wang’s protocol, our construction is provably secure and allows the total recovery of the data stream despite erasures and injections occurred during transmission.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

These lecture notes describe the use and implementation of a framework in which mathematical as well as engineering optimisation problems can be analysed. The foundations of the framework and algorithms described -Hierarchical Asynchronous Parallel Evolutionary Algorithms (HAPEAs) - lie upon traditional evolution strategies and incorporate the concepts of a multi-objective optimisation, hierarchical topology, asynchronous evaluation of candidate solutions , parallel computing and game strategies. In a step by step approach, the numerical implementation of EAs and HAPEAs for solving multi criteria optimisation problems is conducted providing the reader with the knowledge to reproduce these hand on training in his – her- academic or industrial environment.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Detection of faults in roller element bearing is a topic widely discussed in the scientific field. Bearings diagnostics is usually performed by analyzing experimental signals, almost always vibration signals, measured during operation. A number of signal processing techniques have been proposed and applied to measured vibrations. The diagnostic effectiveness of the techniques depends on their capacities and on the environmental conditions (i.e. environmental noise). The current trend, especially from an industrial point of view, is to couple the prognostics to the diagnostics. The realization of a prognostic procedure require the definition of parameters able to describe the bearing condition during its operation. Monitoring the values of these parameters during time allows to define their trends depending on the progress of the wear. In this way, a relation between the variation of the selected parameters and the wear progress, useful for diagnostics and prognostics of bearings in real industrial applications, can be established. In this paper, a laboratory test-rig designed to perform endurance tests on roller element bearing is presented. Since the test-rig has operated for a short time, only some preliminary available results are discussed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The preventive maintenance of traction equipment for Very High Speed Trains (VHST) nowadays is becoming very expensive owing to the high complexity and quality of these components that require high reliability. An efficient maintenance approach like the Condition-Based Maintenance (CBM) should be implemented to reduce the costs. For this purpose, an experimental full-scale test rig for the CBM of VHST traction equipment has been designed to investigate in detail failures in the main mechanical components of system, i.e. motor, bearings and gearbox. The paper describes the main characteristics of this unique test rig, able to reproduce accurately the train operating conditions, including the relative movements of the motor, the gearbox and the wheel axle. Gearbox, bearing seats and motor are equipped by accelerometers, thermocouples, torque meter and other sensors in different positions. The testing results give important information about the most suitable sensor position and type to be installed for each component and show the effectiveness of the techniques used for the signal analysis in order to identify faults of the gearbox and motor bearings.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This thesis has developed a new approach to trace virtual protection signals in Electrical substation networks. The main goal of the research was to analyse the contents of the virtual signals transferred, using third party software. In doing so, a comprehensive test was done on a distance protection relay, using non-conventional test equipment.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

BACKGROUND: Effective diagnosis of malaria is a major component of case management. Rapid diagnostic tests (RDTs) based on Plasmodium falciparumhistidine-rich protein 2 (PfHRP2) are popular for diagnosis of this most virulent malaria infection. However, concerns have been raised about the longevity of the PfHRP2 antigenaemia following curative treatment in endemic regions. METHODS: A model of PfHRP2 production and decay was developed to mimic the kinetics of PfHRP2 antigenaemia during infections. Data from two human infection studies was used to fit the model, and to investigate PfHRP2 kinetics. Four malaria RDTs were assessed in the laboratory to determine the minimum detectable concentration of PfHRP2. RESULTS: Fitting of the PfHRP2 dynamics model indicated that in malaria naive hosts, P. falciparum parasites of the 3D7 strain produce 1.4 x 10(-)(1)(3) g of PfHRP2 per parasite per replication cycle. The four RDTs had minimum detection thresholds between 6.9 and 27.8 ng/mL. Combining these detection thresholds with the kinetics of PfHRP2, it is predicted that as few as 8 parasites/muL may be required to maintain a positive RDT in a chronic infection. CONCLUSIONS: The results of the model indicate that good quality PfHRP2-based RDTs should be able to detect parasites on the first day of symptoms, and that the persistence of the antigen will cause the tests to remain positive for at least seven days after treatment. The duration of a positive test result following curative treatment is dependent on the duration and density of parasitaemia prior to treatment and the presence and affinity of anti-PfHRP2 antibodies.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

WHO estimates that half the world’s population is at risk of malaria. In 2012, there were an estimated 207 million cases (with an uncertainty range of 135 million to 287 million) and an estimated 627 000 deaths (with an uncertainty range of 473 000 to 789 000). Approximately 90% of all malaria deaths occur in sub-Saharan Africa, and 77% occur in children under 5 years. Malaria remains endemic in 104 countries, and, while parasite-based diagnosis is increasing, most suspected cases of malaria are still not properly confirmed, resulting in over-use of antimalarial drugs and poor disease monitoring (1)...

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Secure protocols for password-based user authentication are well-studied in the cryptographic literature but have failed to see wide-spread adoption on the Internet; most proposals to date require extensive modifications to the Transport Layer Security (TLS) protocol, making deployment challenging. Recently, a few modular designs have been proposed in which a cryptographically secure password-based mutual authentication protocol is run inside a confidential (but not necessarily authenticated) channel such as TLS; the password protocol is bound to the established channel to prevent active attacks. Such protocols are useful in practice for a variety of reasons: security no longer relies on users' ability to validate server certificates and can potentially be implemented with no modifications to the secure channel protocol library. We provide a systematic study of such authentication protocols. Building on recent advances in modelling TLS, we give a formal definition of the intended security goal, which we call password-authenticated and confidential channel establishment (PACCE). We show generically that combining a secure channel protocol, such as TLS, with a password authentication protocol, where the two protocols are bound together using either the transcript of the secure channel's handshake or the server's certificate, results in a secure PACCE protocol. Our prototype based on TLS is available as a cross-platform client-side Firefox browser extension and a server-side web application which can easily be installed on deployed web browsers and servers.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Quantum-like models can be fruitfully used to model attitude change in a social context. Next steps require data, and higher dimensional models. Here, we discuss an exploratory study that demonstrates an order effect when three question sets about Climate Beliefs, Political Affiliation and Attitudes Towards Science are presented in different orders within a larger study of n=533 subjects. A quantum-like model seems possible, and we propose a new experiment which could be used to test between three possible models for this scenario.