342 resultados para Weak Hyperbolicity


Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper we tackle the problem of finding an efficient signature verification scheme when the number of signatures is signi.- cantly large and the verifier is relatively weak. In particular, we tackle the problem of message authentication in many-to-one communication networks known as concast communication. The paper presents three signature screening algorithms for a variant of ElGamal-type digital signatures. The cost for these schemes is n applications of hash functions, 2n modular multiplications, and n modular additions plus the verification of one digital signature, where n is the number of signatures. The paper also presents a solution to the open problem of finding a fast screening signature for non-RSA digital signature schemes.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A secure protocol for electronic, sealed-bid, single item auctions is presented. The protocol caters to both first and second price (Vickrey) auctions and provides full price flexibility. Both computational and communication cost are linear with the number of bidders and utilize only standard cryptographic primitives. The protocol strictly divides knowledge of the bidder's identity and their actual bids between, respectively, a registration authority and an auctioneer, who are assumed not to collude but may be separately corrupt. This assures strong bidder-anonymity, though only weak bid privacy. The protocol is structured in two phases, each involving only off-line communication. Registration, requiring the use of the public key infrastructure, is simultaneous with hash-sealed bid-commitment and generates a receipt to the bidder containing a pseudonym. This phase is followed by encrypted bid-submission. Both phases involve the registration authority acting as a communication conduit but the actual message size is quite small. It is argued that this structure guarantees non-repudiation by both the winner and the auctioneer. Second price correctness is enforced either by observing the absence of registration of the claimed second-price bid or, where registered but lower than the actual second price, is subject to cooperation by the second price bidder - presumably motivated through self-interest. The use of the registration authority in other contexts is also considered with a view to developing an architecture for efficient secure multiparty transactions

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A parallel authentication and public-key encryption is introduced and exemplified on joint encryption and signing which compares favorably with sequential Encrypt-then-Sign (ɛtS) or Sign-then-Encrypt (Stɛ) schemes as far as both efficiency and security are concerned. A security model for signcryption, and thus joint encryption and signing, has been recently defined which considers possible attacks and security goals. Such a scheme is considered secure if the encryption part guarantees indistinguishability and the signature part prevents existential forgeries, for outsider but also insider adversaries. We propose two schemes of parallel signcryption, which are efficient alternative to Commit-then-Sign-and- Encrypt (Ct&G3&S). They are both provably secure in the random oracle model. The first one, called generic parallel encrypt and sign, is secure if the encryption scheme is semantically secure against chosen-ciphertext attacks and the signature scheme prevents existential forgeries against random-message attacks. The second scheme, called optimal parallel encrypt. and sign, applies random oracles similar to the OAEP technique in order to achieve security using encryption and signature components with very weak security requirements — encryption is expected to be one-way under chosen-plaintext attacks while signature needs to be secure against universal forgeries under random-plaintext attack, that is actually the case for both the plain-RSA encryption and signature under the usual RSA assumption. Both proposals are generic in the sense that any suitable encryption and signature schemes (i.e. which simply achieve required security) can be used. Furthermore they allow both parallel encryption and signing, as well as parallel decryption and verification. Properties of parallel encrypt and sign schemes are considered and a new security standard for parallel signcryption is proposed.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most signature schemes are randomised and allow many possible signatures for a single message. In this case, it may be possible to produce a new signature on a previously signed message. Some applications require that this type of forgery also be prevented – this requirement is called strong unforgeability. At PKC2006, Boneh Shen and Waters presented an efficient transform based on any randomised trapdoor hash function which converts a weakly unforgeable signature into a strongly unforgeable signature and applied it to construct a strongly unforgeable signature based on the CDH problem. However, the transform of Boneh et al only applies to a class of so-called partitioned signatures. Although many schemes fall in this class, some do not, for example the DSA signature. Hence it is natural to ask whether one can obtain a truly generic efficient transform based on any randomised trapdoor hash function which converts any weakly unforgeable signature into a strongly unforgeable one. We answer this question in the positive by presenting a simple modification of the Boneh-Shen-Waters transform. Our modified transform uses two randomised trapdoor hash functions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Ferromagnetism in graphene is fascinating, but it is still a big challenge for practical applications due to the weak magnetization. In order to enhance the magnetization, here, we design plasma-enabled graphene nanopetals with ultra-long defective edges of up to 105 m/g, ultra-dense lattice vacancies, and hydrogen chemisorptions. The designed graphene nanopetals display robust ferromagnetism with large saturation magnetization of up to 2 emu/g at 5 K and 1.2 emu/g at room temperatures. This work identifies the plasma-enabled graphene nanopetals as a promising candidate for graphene-based magnetic devices.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Controlling the electrical resistance of granular thin films is of great importance for many applications, yet a full understanding of electron transport in such films remains a major challenge. We have studied experimentally and by model calculations the temperature dependence of the electrical resistance of ultrathin gold films at temperatures between 2 K and 300 K. Using sputter deposition, the film morphology was varied from a discontinuous film of weakly coupled meandering islands to a continuous film of strongly coupled coalesced islands. In the weak-coupling regime, we compare the regular island array model, the cotunneling model, and the conduction percolation model with our experimental data. We show that the tunnel barriers and the Coulomb blockade energies are important at low temperatures and that the thermal expansion of the substrate and the island resistance affect the resistance at high temperatures. At low temperatures our experimental data show evidence for a transition from electron cotunneling to sequential tunneling but the data can also be interpreted in terms of conduction percolation. The resistivity and temperature coefficient of resistance of the meandering gold islands are found to resemble those of gold nanowires. We derive a simple expression for the temperature at which the resistance changes from non-metal-like behavior into metal-like behavior. In the case of strong island coupling, the total resistance is solely determined by the Ohmic island resistance.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The results of comprehensive experimental studies of the operation, stability, and plasma parameters of the low-frequency (0.46 MHz) inductively coupled plasmas sustained by the internal oscillating rf current are reported. The rf plasma is generated by using a custom-designed configuration of the internal rf coil that comprises two perpendicular sets of eight currents in each direction. Various diagnostic tools, such as magnetic probes, optical emission spectroscopy, and an rf-compensated Langmuir probe were used to investigate the electromagnetic, optical, and global properties of the argon plasma in wide ranges of the applied rf power and gas feedstock pressure. It is found that the uniformity of the electromagnetic field inside the plasma reactor is improved as compared to the conventional sources of inductively coupled plasmas with the external flat coil configuration. A reasonable agreement between the experimental data and computed electromagnetic field topography inside the chamber is reported. The Langmuir probe measurements reveal that the spatial profiles of the electron density, the effective electron temperature, plasma potential, and electron energy distribution/probability functions feature a high degree of the radial and axial uniformity and a weak azimuthal dependence, which is consistent with the earlier theoretical predictions. As the input rf power increases, the azimuthal dependence of the global plasma parameters vanishes. The obtained results demonstrate that by introducing the internal oscillated rf currents one can noticeably improve the uniformity of electromagnetic field topography, rf power deposition, and the plasma density in the reactor.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The self-modulation process of a high-frequency surface wave (SW) in a wave-guiding structure - a semibounded magnetoactive plasma and perfectly conducting metal wall - is considered for the weak nonlinearity approximation. Estimates are given for the contributions to the nonlinear frequency shift of the SW from the two principal self-action channels: via the generation of a signal of the doubled frequency and of static surface perturbations, arising as the result of the action of a ponderomotive force. Solutions for the field envelope of the nonlinear wave are examined with regard to their stability with respect to longitudinal and transverse perturbations.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A new source of low-frequency (0.46 MHz) inductively coupled plasmas sustained by the internal planar "unidirectional" RF current driven through a specially designed internal antenna configuration has been developed. The experimental results of the investigation of the optical and global argon plasma parameters by the optical and Langmuir probes are presented. It is shown that the spatial profiles of the electron density, the effective electron temperature and plasma potential feature a great deal of the radial and axial uniformity compared with conventional sources of inductively coupled plasmas with external at coil configurations. The measurements also reveal a weak azimuthal dependence of the global plasma parameters at low values of the input RF power, which was earlier predicted theoretically. The azimuthal dependence of the global plasma parameters vanishes at high input RF powers. Moreover, under certain conditions, the plasma becomes unstable due to spontaneous transitions between low-density (electrostatic, E) and high-density (electromagnetic, H) operating modes. Excellent uniformity of high-density plasmas makes the plasma reactor promising for various plasma processing applications and surface engineering.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The nonlinear effect of hf surface waves self-interaction in a magnetoactive planar plasma waveguide is studies. The waveguide structure under consideration can be formed by gaseous or semiconducting homogeneous plasma, which is limited by a perfectly conducting metal surface. The surface (localized near the surface) wave perturbations propagating on the plasma-metal boundary perpendicular to the constant external magnetic field, are investigated. The nonlinear frequency shift connected with interaction of the second harmonic and static surface perturbations with the main frequency wave, is determined using the approximation of weak nonlinearity. It is shown that the process of double-frequency signal generation is the dissipative one as a result of bulk wave excitation on the surface wave second harmonic.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In approximation of weak heating influence of electron heating in the high-frequency surface wave field on propagation of surface wave (heating nonlinearity) is considered. It is shown that high-frequency surface wave propagates in direction perpendicular to the external magnetic field at the semiconductor-metal interface. A nonlinear dispersion equation is obtained and studied that allows to make conclusions about the contribution of heating nonlinearity to nonlinear process of considered interaction.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Multi-party key agreement protocols indirectly assume that each principal equally contributes to the final form of the key. In this paper we consider three malleability attacks on multi-party key agreement protocols. The first attack, called strong key control allows a dishonest principal (or a group of principals) to fix the key to a pre-set value. The second attack is weak key control in which the key is still random, but the set from which the key is drawn is much smaller than expected. The third attack is named selective key control in which a dishonest principal (or a group of dishonest principals) is able to remove a contribution of honest principals to the group key. The paper discusses the above three attacks on several key agreement protocols, including DH (Diffie-Hellman), BD (Burmester-Desmedt) and JV (Just-Vaudenay). We show that dishonest principals in all three protocols can weakly control the key, and the only protocol which does not allow for strong key control is the DH protocol. The BD and JV protocols permit to modify the group key by any pair of neighboring principals. This modification remains undetected by honest principals.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Generally wireless sensor networks rely of many-to-one communication approach for data gathering. This approach is extremely susceptible to sinkhole attack, where an intruder attracts surrounding nodes with unfaithful routing information, and subsequently presents selective forwarding or change the data that carry through it. A sinkhole attack causes an important threat to sensor networks and it should be considered that the sensor nodes are mostly spread out in open areas and of weak computation and battery power. In order to detect the intruder in a sinkhole attack this paper suggests an algorithm which firstly finds a group of suspected nodes by analyzing the consistency of data. Then, the intruder is recognized efficiently in the group by checking the network flow information. The proposed algorithm's performance has been evaluated by using numerical analysis and simulations. Therefore, accuracy and efficiency of algorithm would be verified.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

It is well established that the coordinated regulation of activity-dependent gene expression by the histone acetyltransferase (HAT) family of transcriptional coactivators is crucial for the formation of contextual fear and spatial memory, and for hippocampal synaptic plasticity. However, no studies have examined the role of this epigenetic mechanism within the infralimbic prefrontal cortex (ILPFC), an area of the brain that is essential for the formation and consolidation of fear extinction memory. Here we report that a postextinction training infusion of a combined p300/CBP inhibitor (Lys-CoA-Tat), directly into the ILPFC, enhances fear extinction memory in mice. Our results also demonstrate that the HAT p300 is highly expressed within pyramidal neurons of the ILPFC and that the small-molecule p300-specific inhibitor (C646) infused into the ILPFC immediately after weak extinction training enhances the consolidation of fear extinction memory. C646 infused 6 h after extinction had no effect on fear extinction memory, nor did an immediate postextinction training infusion into the prelimbic prefrontal cortex. Consistent with the behavioral findings, inhibition of p300 activity within the ILPFC facilitated long-term potentiation (LTP) under stimulation conditions that do not evoke long-lasting LTP. These data suggest that one function of p300 activity within the ILPFC is to constrain synaptic plasticity, and that a reduction in the function of this HAT is required for the formation of fear extinction memory.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This study investigates the price linkage among the US major energy sources, considering structural breaks in time series, to provide information for diversifying the US energy sources. We find that only a weak linkage sustains among crude oil, gasoline, heating oil, coal, natural gas, uranium and ethanol futures prices. This implies that the US major energy source markets are not integrated as one primary energy market. Our tests also reveal that uranium and ethanol futures prices have very weak linkages with other major energy source prices. This indicates that the US energy market is still at a stage where none of the probable alternative energy source markets are playing the role as substitute or complement markets for the fossil fuel energy markets.