291 resultados para Cryptographic key


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Access to clean water is essential for human life and a critical issue facing much of modern society, especially as a result of the 21st Century triad of challenges – population growth, resource scarcity and pollution – which contribute to the rising complexity of providing adequate access to this essential resource for large parts of society. As such, there is now an increasing need for innovative solutions to source, treat and distribute water to cities across the globe. This position paper explores biomimicry – emulating natural form, function, process and systems – as an alternative and sustainable design approach to traditional water infrastructure systems. The key barriers to innovations such as biomimicry are summarised, indicating that regulatory and economic grounds are some of the major hindrances to integrating alternative design approaches in the water sector in developed countries. This paper examines some of the benefits of moving past these barriers to develop sustainable, efficient and resilient solutions that provide adequate access to water in the face of contemporary challenges.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The cryptographic hash function literature has numerous hash function definitions and hash function requirements, and many of them disagree. This survey talks about the various definitions, and takes steps towards cleaning up the literature by explaining how the field has evolved and accurately depicting the research aims people have today.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Trust is widely recognized as one of the key qualities that a successful leader needs to bring about change within his/her organization. Literature has also shown that trust plays a pivotal role in effective school leadership. However, little research has been undertaken to identify specific actions of a transformational school leader enabling him/her to develop purposeful relationships of trust with his/her staff and Chair of the school’s governing body. Using a theoretical framework of transformational leadership in the context of the independent schooling sector in Australia, a multicase study of four highly trusted, transformational school leaders revealed 10 key trust building practices in the Head–staff dyad and three practices in the Head–Chair dyad. These practices were independent of the leader’s personal attributes. The study also revealed an inextricable link between trust and transformational leadership.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to provide security even when the adversary learns certain secret keys. In this work, we advance the modelling of AKE protocols by considering more granular, continuous leakage of long-term secrets of protocol participants: the adversary can adaptively request arbitrary leakage of long-term secrets even after the test session is activated, with limits on the amount of leakage per query but no bounds on the total leakage. We present a security model supporting continuous leakage even when the adversary learns certain ephemeral secrets or session keys, and give a generic construction of a two-pass leakage-resilient key exchange protocol that is secure in the model; our protocol achieves continuous, after-the-fact leakage resilience with not much more cost than a previous protocol with only bounded, non-after-the-fact leakage.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Tissue engineering and cell implantation therapies are gaining popularity because of their potential to repair and regenerate tissues and organs. To investigate the role of inflammatory cytokines in new tissue development in engineered tissues, we have characterized the nature and timing of cell populations forming new adipose tissue in a mouse tissue engineering chamber (TEC) and characterized the gene and protein expression of cytokines in the newly developing tissues. EGFP-labeled bone marrow transplant mice and MacGreen mice were implanted with TEC for periods ranging from 0.5 days to 6 weeks. Tissues were collected at various time points and assessed for cytokine expression through ELISA and mRNA analysis or labeled for specific cell populations in the TEC. Macrophage-derived factors, such as monocyte chemotactic protein-1 (MCP-1), appear to induce adipogenesis by recruiting macrophages and bone marrow-derived precursor cells to the TEC at early time points, with a second wave of nonbone marrow-derived progenitors. Gene expression analysis suggests that TNFα, LCN-2, and Interleukin 1β are important in early stages of neo-adipogenesis. Increasing platelet-derived growth factor and vascular endothelial cell growth factor expression at early time points correlates with preadipocyte proliferation and induction of angiogenesis. This study provides new information about key elements that are involved in early development of new adipose tissue.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Security protocols are designed in order to provide security properties (goals). They achieve their goals using cryptographic primitives such as key agreement or hash functions. Security analysis tools are used in order to verify whether a security protocol achieves its goals or not. The analysed property by specific purpose tools are predefined properties such as secrecy (confidentiality), authentication or non-repudiation. There are security goals that are defined by the user in systems with security requirements. Analysis of these properties is possible with general purpose analysis tools such as coloured petri nets (CPN). This research analyses two security properties that are defined in a protocol that is based on trusted platform module (TPM). The analysed protocol is proposed by Delaune to use TPM capabilities and secrets in order to open only one secret from two submitted secrets to a recipient

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Despite considerable state investment and initiatives, binge drinking is still a major behavioral problem for policy makers and communities in many parts of the world. Furthermore, the practice of bingeing on alcohol seems to be spreading to young people in countries traditionally considered to have moderate drinking behaviors. Using a sociocultural lens and a framework of sociocultural themes from previous literature to develop propositions from their empirical study, the authors examine binge-drinking attitudes and behaviors among young people from high and moderate binge-drinking countries. The authors then make proposals regarding how policy makers can use social marketing more effectively to contribute to behavior change. Qualitative interviews were conducted with 91 respondents from 22 countries who were studying in two high binge-drinking countries at the time. The results show support for three contrasting sociocultural propositions that identify influences on binge drinking across these countries.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Digital signatures are often used by trusted authorities to make unique bindings between a subject and a digital object; for example, certificate authorities certify a public key belongs to a domain name, and time-stamping authorities certify that a certain piece of information existed at a certain time. Traditional digital signature schemes however impose no uniqueness conditions, so a trusted authority could make multiple certifications for the same subject but different objects, be it intentionally, by accident, or following a (legal or illegal) coercion. We propose the notion of a double-authentication-preventing signature, in which a value to be signed is split into two parts: a subject and a message. If a signer ever signs two different messages for the same subject, enough information is revealed to allow anyone to compute valid signatures on behalf of the signer. This double-signature forgeability property discourages signers from misbehaving---a form of self-enforcement---and would give binding authorities like CAs some cryptographic arguments to resist legal coercion. We give a generic construction using a new type of trapdoor functions with extractability properties, which we show can be instantiated using the group of sign-agnostic quadratic residues modulo a Blum integer.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Australia is undergoing a critical demographic transition: the population is ageing. By 2050, one in four Australians will be older than 65 years and by 2031, the number of older Australians requiring residential aged care will increase 63%, to 1.4 million (ABS, 2005). In anticipation of this global demographic transition, the World Health Organisation has advocated ‘active ageing’, identifying health, participation and security as the three key factors that enhance quality of life for people as they age (WHO, 2002). While there is considerable discussion and acceptance of active ageing principles, little is known about the experience of ‘active ageing’ for older Australians who live in Residential Aged Care Facilities (RACF). This research addresses this knowledge gap by exploring the key facilitators and barriers to quality of life and active ageing in aged care from the perspective of aged care residents (n=12). To do this, the project documented the initial expectations and daily life experience of new residents living in a RACF over a one-year period. Combined with in-depth interviews and surveys, the project utilised Photovoice methodology - where participants used photography to record their lived experiences. The initial findings suggest satisfaction with living in aged care centers around five key themes; resident’s mental attitude to living in aged care, forming positive peer and staff relationships, self-determination and maintaining independence, opportunities to participate in interesting activities, and living in a safe and comfortable physical environment. This paper reports on the last of these five key themes, focusing on the role of design in facilitating quality of life, specifically: “living within these walls” – safety, comfort and the physical environment.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A secure protocol for electronic, sealed-bid, single item auctions is presented. The protocol caters to both first and second price (Vickrey) auctions and provides full price flexibility. Both computational and communication cost are linear with the number of bidders and utilize only standard cryptographic primitives. The protocol strictly divides knowledge of the bidder's identity and their actual bids between, respectively, a registration authority and an auctioneer, who are assumed not to collude but may be separately corrupt. This assures strong bidder-anonymity, though only weak bid privacy. The protocol is structured in two phases, each involving only off-line communication. Registration, requiring the use of the public key infrastructure, is simultaneous with hash-sealed bid-commitment and generates a receipt to the bidder containing a pseudonym. This phase is followed by encrypted bid-submission. Both phases involve the registration authority acting as a communication conduit but the actual message size is quite small. It is argued that this structure guarantees non-repudiation by both the winner and the auctioneer. Second price correctness is enforced either by observing the absence of registration of the claimed second-price bid or, where registered but lower than the actual second price, is subject to cooperation by the second price bidder - presumably motivated through self-interest. The use of the registration authority in other contexts is also considered with a view to developing an architecture for efficient secure multiparty transactions

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Universal One-Way Hash Functions (UOWHFs) may be used in place of collision-resistant functions in many public-key cryptographic applications. At Asiacrypt 2004, Hong, Preneel and Lee introduced the stronger security notion of higher order UOWHFs to allow construction of long-input UOWHFs using the Merkle-Damgård domain extender. However, they did not provide any provably secure constructions for higher order UOWHFs. We show that the subset sum hash function is a kth order Universal One-Way Hash Function (hashing n bits to m < n bits) under the Subset Sum assumption for k = O(log m). Therefore we strengthen a previous result of Impagliazzo and Naor, who showed that the subset sum hash function is a UOWHF under the Subset Sum assumption. We believe our result is of theoretical interest; as far as we are aware, it is the first example of a natural and computationally efficient UOWHF which is also a provably secure higher order UOWHF under the same well-known cryptographic assumption, whereas this assumption does not seem sufficient to prove its collision-resistance. A consequence of our result is that one can apply the Merkle-Damgård extender to the subset sum compression function with ‘extension factor’ k+1, while losing (at most) about k bits of UOWHF security relative to the UOWHF security of the compression function. The method also leads to a saving of up to m log(k+1) bits in key length relative to the Shoup XOR-Mask domain extender applied to the subset sum compression function.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A parallel authentication and public-key encryption is introduced and exemplified on joint encryption and signing which compares favorably with sequential Encrypt-then-Sign (ɛtS) or Sign-then-Encrypt (Stɛ) schemes as far as both efficiency and security are concerned. A security model for signcryption, and thus joint encryption and signing, has been recently defined which considers possible attacks and security goals. Such a scheme is considered secure if the encryption part guarantees indistinguishability and the signature part prevents existential forgeries, for outsider but also insider adversaries. We propose two schemes of parallel signcryption, which are efficient alternative to Commit-then-Sign-and- Encrypt (Ct&G3&S). They are both provably secure in the random oracle model. The first one, called generic parallel encrypt and sign, is secure if the encryption scheme is semantically secure against chosen-ciphertext attacks and the signature scheme prevents existential forgeries against random-message attacks. The second scheme, called optimal parallel encrypt. and sign, applies random oracles similar to the OAEP technique in order to achieve security using encryption and signature components with very weak security requirements — encryption is expected to be one-way under chosen-plaintext attacks while signature needs to be secure against universal forgeries under random-plaintext attack, that is actually the case for both the plain-RSA encryption and signature under the usual RSA assumption. Both proposals are generic in the sense that any suitable encryption and signature schemes (i.e. which simply achieve required security) can be used. Furthermore they allow both parallel encryption and signing, as well as parallel decryption and verification. Properties of parallel encrypt and sign schemes are considered and a new security standard for parallel signcryption is proposed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present a novel implementation of the threshold RSA. Our solution is conceptually simple, and leads to an easy design of the system. The signing key is shared in additive form, which is desirable for collaboratively performing cryptographic transformations, and its size, at all times, is logn, where n is the RSA modulus. That is, the system is ideal.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The results of comprehensive experimental studies of the operation, stability, and plasma parameters of the low-frequency (0.46 MHz) inductively coupled plasmas sustained by the internal oscillating rf current are reported. The rf plasma is generated by using a custom-designed configuration of the internal rf coil that comprises two perpendicular sets of eight currents in each direction. Various diagnostic tools, such as magnetic probes, optical emission spectroscopy, and an rf-compensated Langmuir probe were used to investigate the electromagnetic, optical, and global properties of the argon plasma in wide ranges of the applied rf power and gas feedstock pressure. It is found that the uniformity of the electromagnetic field inside the plasma reactor is improved as compared to the conventional sources of inductively coupled plasmas with the external flat coil configuration. A reasonable agreement between the experimental data and computed electromagnetic field topography inside the chamber is reported. The Langmuir probe measurements reveal that the spatial profiles of the electron density, the effective electron temperature, plasma potential, and electron energy distribution/probability functions feature a high degree of the radial and axial uniformity and a weak azimuthal dependence, which is consistent with the earlier theoretical predictions. As the input rf power increases, the azimuthal dependence of the global plasma parameters vanishes. The obtained results demonstrate that by introducing the internal oscillated rf currents one can noticeably improve the uniformity of electromagnetic field topography, rf power deposition, and the plasma density in the reactor.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Multi-party key agreement protocols indirectly assume that each principal equally contributes to the final form of the key. In this paper we consider three malleability attacks on multi-party key agreement protocols. The first attack, called strong key control allows a dishonest principal (or a group of principals) to fix the key to a pre-set value. The second attack is weak key control in which the key is still random, but the set from which the key is drawn is much smaller than expected. The third attack is named selective key control in which a dishonest principal (or a group of dishonest principals) is able to remove a contribution of honest principals to the group key. The paper discusses the above three attacks on several key agreement protocols, including DH (Diffie-Hellman), BD (Burmester-Desmedt) and JV (Just-Vaudenay). We show that dishonest principals in all three protocols can weakly control the key, and the only protocol which does not allow for strong key control is the DH protocol. The BD and JV protocols permit to modify the group key by any pair of neighboring principals. This modification remains undetected by honest principals.