57 resultados para ate pairing


Relevância:

10.00% 10.00%

Publicador:

Resumo:

We construct two efficient Identity-Based Encryption (IBE) systems that admit selective-identity security reductions without random oracles in groups equipped with a bilinear map. Selective-identity secure IBE is a slightly weaker security model than the standard security model for IBE. In this model the adversary must commit ahead of time to the identity that it intends to attack, whereas in an adaptive-identity attack the adversary is allowed to choose this identity adaptively. Our first system—BB1—is based on the well studied decisional bilinear Diffie–Hellman assumption, and extends naturally to systems with hierarchical identities, or HIBE. Our second system—BB2—is based on a stronger assumption which we call the Bilinear Diffie–Hellman Inversion assumption and provides another approach to building IBE systems. Our first system, BB1, is very versatile and well suited for practical applications: the basic hierarchical construction can be efficiently secured against chosen-ciphertext attacks, and further extended to support efficient non-interactive threshold decryption, among others, all without using random oracles. Both systems, BB1 and BB2, can be modified generically to provide “full” IBE security (i.e., against adaptive-identity attacks), either using random oracles, or in the standard model at the expense of a non-polynomial but easy-to-compensate security reduction.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Distributed-password public-key cryptography (DPwPKC) allows the members of a group of people, each one holding a small secret password only, to help a leader to perform the private operation, associated to a public-key cryptosystem. Abdalla et al. recently defined this tool [1], with a practical construction. Unfortunately, the latter applied to the ElGamal decryption only, and relied on the DDH assumption, excluding any recent pairing-based cryptosystems. In this paper, we extend their techniques to support, and exploit, pairing-based properties: we take advantage of pairing-friendly groups to obtain efficient (simulation-sound) zero-knowledge proofs, whose security relies on the Decisional Linear assumption. As a consequence, we provide efficient protocols, secure in the standard model, for ElGamal decryption as in [1], but also for Linear decryption, as well as extraction of several identity-based cryptosystems [6,4]. Furthermore, we strenghten their security model by suppressing the useless testPwd queries in the functionality.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We offer an exposition of Boneh, Boyen, and Goh’s “uber-assumption” family for analyzing the validity and strength of pairing assumptions in the generic-group model, and augment the original BBG framework with a few simple but useful extensions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper presents ongoing work toward constructing efficient completely non-malleable public-key encryption scheme based on lattices in the standard (common reference string) model. An encryption scheme is completely non-malleable if it requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti proposed two inefficient constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Recently, two efficient public-key encryption schemes have been proposed, both of them are based on pairing identity-based encryption.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Addressing the Crew Scheduling Problem (CSP) in transportation systems can be too complex to capture all details. The designed models usually ignore or simplify features which are difficult to formulate. This paper proposes an alternative formulation using a Mixed Integer Programming (MIP) approach to the problem. The optimisation model integrates the two phases of pairing generation and pairing optimisation by simultaneously sequencing trips into feasible duties and minimising total elapsed time of any duty. Crew scheduling constraints in which the crew have to return to their home depot at the end of the shift are included in the model. The flexibility of this model comes in the inclusion of the time interval of relief opportunities, allowing the crew to be relieved during a finite time interval. This will enhance the robustness of the schedule and provide a better representation of real-world conditions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Alkylperoxyl radicals are intermediates in the oxidation Of hydrocarbons. The reactive nature of these intermediates, however, has made therin elusive to direct observation and isolation. We have employed ion trap mass spectrometry to synthesize and characterize 4-carboxylatocyclohexyl radical anions ((center dot)C(6)H(10)-CO(2)(-)) and observe their reactivity in the presence of dioxygen. The resulting reaction is facile (k = 1.8 x 10(-10) cm(3) molecule(-1) s(-1) or 30% of calculated collision rate) and results in (i) the addition Of O(2) to form stabilized 4-carboxylatocyclohexylperoxyl radical anions ((center dot)OO-C(6)H(10)-CO(2)(-)), providing the first direct observation of a cyclohexylperoxyl radical, and (ii) elimination of HO(2)(center dot) and HO(center dot) radicals consistent with recent laser-induced fluorescence studies of the reaction of neutral cyclohexyl radicals with O(2). Electronic structure calculations at the B3LYP/6-31+G(d) level of theory reveal viable pathways for the observed reactions showing that formation of the peroxyl radical is exothermic by 37 kcal mol(-1) with subsequent transition states its low as -6.6 kcal mol(-1) (formation of HO(2)(center dot)) and -9.1 kcal mol(-1) (formation of HO(center dot)) with respect to the entrance channel. The combined computational and experimental data Suggest that the structures of the reaction products correspond to cyclohexenes and epoxides from HO(2)(center dot) and HO(center dot) loss, respectively, while alternative pathways leading to cyclohexanone or ring-opened isomers ate not observed, Activation of the charged peroxyl radical (center dot)OO-C(6)H(10)-CO(2)(-) by collision induced disassociation also results in the loss Of HO(2)(center dot) and HO(center dot) radicals confirming that these products are directly connected to the peroxyl radical intermediate.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Homologous recombination (HR) repairs chromosome damage and is indispensable for tumor suppression in humans. RAD51 mediates the DNA strand-pairing step in HR. RAD51 associated protein 1 (RAD51AP1) is a RAD51-interacting protein whose function has remained elusive. Knockdown of RAD51AP1 in human cells by RNA interference engenders sensitivity to different types of genotoxic stress, and RAD51AP1 is epistatic to the HR protein XRCC3. Moreover, RAD51AP1-depleted cells are impaired for the recombinational repair of a DNA double-strand break and exhibit chromatid breaks both spontaneously and upon DNA-damaging treatment. Purified RAD51AP1 binds both dsDNA and a D loop structure and, only when able to interact with RAD51, greatly stimulates the RAD51-mediated D loop reaction. Biochemical and cytological results show that RAD51AP1 functions at a step subsequent to the assembly of the RAD51-ssDNA nucleoprotein filament. Our findings provide evidence that RAD51AP1 helps maintain genomic integrity via RAD51 recombinase enhancement.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Objective To describe the quantity and diversity of food and beverage intake in Australian children aged 12–16 months and to determine if the amount and type of milk intake is associated with dietary diversity. Methods Mothers participating in the NOURISH and South Australian Infant Dietary Intake (SAIDI) studies completed a single 24-hour recall of their child's food intake, when children (n=551) were aged 12–16 months. The relationship between dietary diversity and intake of cow's milk, formula or breastmilk was examined using one-way ANOVA. Results Dairy and cereal were the most commonly consumed food groups and the greatest contributors to daily energy intake. Most children ate fruit (87%) and vegetables (77%) on the day of the 24-hour recall while 91% ate discretionary items. Half the sample ate less than 30 g of meat/alternatives. A quarter of the children were breastfeeding while formula was consumed by 32% of the sample, providing 29% of daily energy intake. Lower dietary diversity was associated with increased formula intake. Conclusions The quality of dietary intake in this group of young children is highly variable. Most toddlers were consuming a diverse diet, though almost all ate discretionary items. The amount and type of meat/alternatives consumed was poor. Implications Health professionals should advise parents to offer iron-rich foods, while limiting discretionary choices and use of formula at an age critical in the development of long-term food preferences.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Dihalomethanes can produce liver tumors in mice but not in rats, and concern exists about the risk of these compounds to humans. Glutathione (GSH) conjugation of dihalomethanes has been considered to be a critical event in the bioactivation process, and risk assessment is based upon this premise; however, there is little experimental support for this view or information about the basis of genotoxicity. A plasmid vector containing rat GSH S-transferase 5-5 was transfected into the Salmonella typhimurium tester strain TA1535, which then produced active enzyme. The transfected bacteria produced base-pair revertants in the presence of ethylene dihalides or dihalomethanes, in the order CH2Br2 > CH2BrCl > CH2Cl2. However, revertants were not seen when cells were exposed to GSH, CH2Br2, and an amount of purified GSH S-transferase 5-5 (20-fold excess in amount of that expressed within the cells). HCHO, which is an end product of the reaction of GSH with dihalomethanes, also did not produce mutations. S-(1-Acetoxymethyl)GSH was prepared as an analog of the putative S-(1-halomethyl)GSH reactive intermediates. This analog did not produce revertants, consistent with the view that activation of dihalomethanes must occur within the bacteria to cause genetic damage, presenting a model to be considered in studies with mammalian cells. S-(1-Acetoxymethyl)GSH reacted with 2′-deoxyguanosine to yield a major adduct, identified as S-[1-(N2-deoxyguanosinyl)methyl]GSH. Demonstration of the activation of dihalomethanes by this mammalian GSH S-transferase theta class enzyme should be of use in evaluating the risk of these chemicals, particularly in light of reports of the polymorphic expression of a similar activity in humans.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Objectives Shift workers are prone to obesity and associated co-morbidities such as diabetes and cardiovascular disease. Sleep restriction associated with shift work results in dramatic endocrine and metabolic effects that predispose shift workers to these adverse health consequences. While sleep restriction has been associated with increased caloric intake, food preference may also play a key role in weight gain associated with shift work. This study examined the impact of an overnight simulated night shift on food preference. Methods Sixteen participants [mean 20.1, standard deviation (SD) 1.4 years; 8 women] underwent a simulated night shift and control condition in a counterbalanced order. On the following morning, participants were provided an opportunity for breakfast that included high- and low-fat food options (mean 64.8% and 6.4% fat, respectively). Results Participants ate significantly more high-fat breakfast items after the simulated night shift than after the control condition [167.3, standard error of the mean (SEM 28.7) g versus 211.4 (SEM 35.6) g; P=0.012]. The preference for high-fat food was apparent among the majority of individuals following the simulated night shift (81%), but not for the control condition (31%). Shift work and control conditions did not differ, however, in the total amount of food or calories consumed. Conclusions A simulated night shift leads to preference for high-fat food during a subsequent breakfast opportunity. These results suggest that food choice may contribute to weight-related chronic health problems commonly seen among night shift workers.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The dorsal lateral amygdala (LAd) is a vital nucleus for the formation of associations between aversive unconditioned stimuli (US) and neutral stimuli, such as auditory tones, which can become conditioned (CS) to the US through temporal pairing. Important aspects of CS-US associations are believed to occur within the LAd, however relatively little is known about the temporal behavior of local LAd networks. Information about the CS and US enters the LA via a rapid and direct thalamic input and a longer latency cortical path...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The mining industry is highly suitable for the application of robotics and automation technology since the work is arduous, dangerous and often repetitive. This paper discusses a robust sensing system developed to find and trade the position of the hoist ropes of a dragline. Draglines are large `walking cranes' used in open-pit coal mining to remove the material covering the coal seam. The rope sensing system developed uses two time-of-flight laser scanners. The finding algorithm uses a novel data association and tracking strategy based on pairing rope data.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

During Pavlovian auditory fear conditioning a previously neutral auditory stimulus (CS) gains emotional significance through pairing with a noxious unconditioned stimulus (US). These associations are believed to be formed by way of plasticity at auditory input synapses on principal neurons in the lateral nucleus of the amygdala (LA). One proposed form of cellular plasticity involves structural changes in the number and morphology of dendritic spines...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

During Pavlovian auditory fear conditioning a previously neutral auditory stimulus (CS) gains emotional significance through pairing with a noxious unconditioned stimulus (US). These associations are believed to be formed by way of plasticity at auditory input synapses on principal neurons of the lateral nucleus of the amygdala (LA). While the LA has been implicated as a key brain structure for fear learning, how its network of cellular components performs these operations is not yet known...