358 resultados para Advanced Encryption Standard
Resumo:
The properties and toxicity of untreatedwastewater at Davis Station, East Antarctica,were investigated to inform decisions regarding the appropriate level of treatment for local discharge purposes and more generally, to better understand the risk associated with dispersal and impact of wastewaters in Antarctica. Suspended solids, nutrients (nitrogen, phosphorus), biological oxygen demand (BOD), metals, organic contaminants, surfactants and microbiological load were measured at various locations throughout the wastewater discharge system. Wastewater quality and properties varied greatly between buildings on station, each ofwhich has separate holding tanks. Nutrients, BOD and settleable solid levelswere higher than standard municipal wastewaters. Microbiological loads were typical of untreated wastewater. Contaminants detected in the wastewater included metals and persistent organic compounds, mainly polybrominated diphenyl ethers (PBDEs). The toxicity of wastewater was also investigated in laboratory bioassays using two local Antarctic marine invertebrates, the amphipod Paramoera walkeri and the microgastropod Skenella paludionoides. Animals were exposed to a range of wastewater concentrations from3% to 68% (test 1) or 63% (test 2) over 21 days with survival monitored daily. Significant mortality occurred in all concentrations of wastewater after 14 to 21 days, and at higher concentrations (50–68% wastewater) mortality occurred after only one day. Results indicate that the local receiving marine environment at Davis Station is at risk from existing wastewater discharges, and that advanced treatment is required both to remove contaminants shown to cause toxicity to biota, as well as to reduce the environmental risks associated with non-native micro-organisms in wastewater.
Resumo:
Direct writing melt electrospinning is an additive manufacturing technique capable of the layer-by-layer fabrication of highly ordered 3d tissue engineering scaffolds from micron-diameter fibres. The utility of these scaffolds, however, is limited by the maximum achievable height of controlled fibre deposition, beyond which the structure becomes increasingly disordered. A source of this disorder is charge build-up on the deposited polymer producing unwanted coulombic forces. In this study we introduce a novel melt electrospinning platform with dual voltage power supplies to reduce undesirable charge effects and improve fibre deposition control. We produced and characterised several 90° cross-hatched fibre scaffolds using a range of needle/collector plate voltages. Fibre thickness was found to be sensitive only to overall potential and invariant to specific tip/collector voltage. We also produced ordered scaffolds up to 200 layers thick (fibre spacing 1 mm, diameter 40 μm) and characterised structure in terms of three distinct zones; ordered, semi-ordered and disordered. Our in vitro analysis indicates successful cell attachment and distribution throughout the scaffolds, with little evidence of cell death after seven days. This study demonstrates the importance of electrostatic control for reducing destabilising polymer charge effects and enabling the fabrication of morphologically suitable scaffolds for tissue engineering.
Resumo:
Embedding metallic nanoparticles in organic solar cells can enhance the photoabsorption through light trapping processes. This paper investigates how gold islands obtained by annealing 1–5 nm thick Au layers affect the photoabsorption. Using finite-difference time-domain simulations, the cell efficiency for various island geometries and thicknesses are analyzed and the properties of the islands for maximal photocurrent are discussed. It is shown that a careful choice of size and concentration of gold islands could contribute to enhance the power conversion efficiencies when compared to standard organic solar cell devices. The conclusions are then compared to experimental data for thermally annealed gold islands in bulk heterojunction solar cells. The results of this paper will contribute to the optimization of plasmonic organic solar cell systems and will pave the way for the development of highly efficient organic solar cell devices.
Resumo:
Protection of passwords used to authenticate computer systems and networks is one of the most important application of cryptographic hash functions. Due to the application of precomputed memory look up attacks such as birthday and dictionary attacks on the hash values of passwords to find passwords, it is usually recommended to apply hash function to the combination of both the salt and password, denoted salt||password, to prevent these attacks. In this paper, we present the first security analysis of salt||password hashing application. We show that when hash functions based on the compression functions with easily found fixed points are used to compute the salt||password hashes, these hashes are susceptible to precomputed offline birthday attacks. For example, this attack is applicable to the salt||password hashes computed using the standard hash functions such as MD5, SHA-1, SHA-256 and SHA-512 that are based on the popular Davies-Meyer compression function. This attack exposes a subtle property of this application that although the provision of salt prevents an attacker from finding passwords, salts prefixed to the passwords do not prevent an attacker from doing a precomputed birthday attack to forge an unknown password. In this forgery attack, we demonstrate the possibility of building multiple passwords for an unknown password for the same hash value and salt. Interestingly, password||salt (i.e. salts suffixed to the passwords) hashes computed using Davies-Meyer hash functions are not susceptible to this attack, showing the first security gap between the prefix-salt and suffix-salt methods of hashing passwords.
Resumo:
Throughout the world, there is increasing pressure on governments, companies,regulators and standard-setters to respond to the global challenge of climate change. The growing number of regulatory requirements for organisations to disclose their greenhouse gas (GHG) emissions and emergent national, regional and international emissions trading schemes (ETSs) reflect key government responses to this challenge. Assurance of GHG emissions disclosures enhances the credibility of these disclosures and any associated trading schemes. The auditing and assurance profession has an important role to play in the provision of such assurance, highlighted by the International Auditing and Assurance Standards Board’s (IAASB) decision to develop an international GHG emissions assurance standard. This article sets out the developments to date on an international standard for the assurance of GHG emissions disclosures. It then provides information on the way Australian companies have responded to the challenge of GHG reporting and assurance. Finally, it outlines the types of assurance that assurance providers in Australia are currently providing in this area.
Resumo:
Worldwide public concern over climate change and the need to limit greenhouse gas (hereafter, GHG) emissions has increasingly motivated public officials to consider more stringent environmental regulation and standards. The authors argue that the development of a new international assurance standard on GHG disclosures is an appropriate response by the auditing and assurance profession to meet these challenges. At its December 2007 meeting, the International Auditing and Assurance Standards Board (hereafter, IAASB) approved a project to consider the development of such a standard aimed at promoting trust and confidence in disclosures of GHG emissions, including disclosures required under emissions trading schemes. The authors assess the types of disclosures that can be assured, and outline the issues involved in developing an international assurance standard on GHG emissions disclosures. The discussion synthesizes the insights gained from four international roundtables on the proposed IAASB assurance standard held in Asia-Pacific, North America, and Europe during 2008, and an IAASB meeting addressing this topic in December 2008.
Resumo:
A Bitcoin wallet is a set of private keys known to a user and which allow that user to spend any Bitcoin associated with those keys. In a hierarchical deterministic (HD) wallet, child private keys are generated pseudorandomly from a master private key, and the corresponding child public keys can be generated by anyone with knowledge of the master public key. These wallets have several interesting applications including Internet retail, trustless audit, and a treasurer allocating funds among departments. A specification of HD wallets has even been accepted as Bitcoin standard BIP32. Unfortunately, in all existing HD wallets---including BIP32 wallets---an attacker can easily recover the master private key given the master public key and any child private key. This vulnerability precludes use cases such as a combined treasurer-auditor, and some in the Bitcoin community have suspected that this vulnerability cannot be avoided. We propose a new HD wallet that is not subject to this vulnerability. Our HD wallet can tolerate the leakage of up to m private keys with a master public key size of O(m). We prove that breaking our HD wallet is at least as hard as the so-called "one more" discrete logarithm problem.
Resumo:
This paper introduces our dedicated authenticated encryption scheme ICEPOLE. ICEPOLE is a high-speed hardware-oriented scheme, suitable for high-throughput network nodes or generally any environment where specialized hardware (such as FPGAs or ASICs) can be used to provide high data processing rates. ICEPOLE-128 (the primary ICEPOLE variant) is very fast. On the modern FPGA device Virtex 6, a basic iterative architecture of ICEPOLE reaches 41 Gbits/s, which is over 10 times faster than the equivalent implementation of AES-128-GCM. The throughput-to-area ratio is also substantially better when compared to AES-128-GCM. We have carefully examined the security of the algorithm through a range of cryptanalytic techniques and our findings indicate that ICEPOLE offers high security level.
Resumo:
In this paper we attack round-reduced Keccak hash function with a technique called rotational cryptanalysis. We focus on Keccak variants proposed as SHA-3 candidates in the NIST’s contest for a new standard of cryptographic hash function. Our main result is a preimage attack on 4-round Keccak and a 5-round distinguisher on Keccak-f[1600] permutation — the main building block of Keccak hash function.
Resumo:
This video was prepared as a teaching resource for CARRS-Q's Under the Limit Drink Driving Rehabilitation Program.
Resumo:
Nth-Dimensional Truncated Polynomial Ring (NTRU) is a lattice-based public-key cryptosystem that offers encryption and digital signature solutions. It was designed by Silverman, Hoffstein and Pipher. The NTRU cryptosystem was patented by NTRU Cryptosystems Inc. (which was later acquired by Security Innovations) and available as IEEE 1363.1 and X9.98 standards. NTRU is resistant to attacks based on Quantum computing, to which the standard RSA and ECC public-key cryptosystems are vulnerable to. In addition, NTRU has higher performance advantages over these cryptosystems. Considering this importance of NTRU, it is highly recommended to adopt NTRU as part of a cipher suite along with widely used cryptosystems for internet security protocols and applications. In this paper, we present our analytical study on the implementation of NTRU encryption scheme which serves as a guideline for security practitioners who are novice to lattice-based cryptography or even cryptography. In particular, we show some non-trivial issues that should be considered towards a secure and efficient NTRU implementation.