127 resultados para Secret


Relevância:

10.00% 10.00%

Publicador:

Resumo:

The contributions of this thesis fall into three areas of certificateless cryptography. The first area is encryption, where we propose new constructions for both identity-based and certificateless cryptography. We construct an n-out-of- n group encryption scheme for identity-based cryptography that does not require any special means to generate the keys of the trusted authorities that are participating. We also introduce a new security definition for chosen ciphertext secure multi-key encryption. We prove that our construction is secure as long as at least one authority is uncompromised, and show that the existing constructions for chosen ciphertext security from identity-based encryption also hold in the group encryption case. We then consider certificateless encryption as the special case of 2-out-of-2 group encryption and give constructions for highly efficient certificateless schemes in the standard model. Among these is the first construction of a lattice-based certificateless encryption scheme. Our next contribution is a highly efficient certificateless key encapsulation mechanism (KEM), that we prove secure in the standard model. We introduce a new way of proving the security of certificateless schemes based that are based on identity-based schemes. We leave the identity-based part of the proof intact, and just extend it to cover the part that is introduced by the certificateless scheme. We show that our construction is more efficient than any instanciation of generic constructions for certificateless key encapsulation in the standard model. The third area where the thesis contributes to the advancement of certificateless cryptography is key agreement. Swanson showed that many certificateless key agreement schemes are insecure if considered in a reasonable security model. We propose the first provably secure certificateless key agreement schemes in the strongest model for certificateless key agreement. We extend Swanson's definition for certificateless key agreement and give more power to the adversary. Our new schemes are secure as long as each party has at least one uncompromised secret. Our first construction is in the random oracle model and gives the adversary slightly more capabilities than our second construction in the standard model. Interestingly, our standard model construction is as efficient as the random oracle model construction.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Network-based Intrusion Detection Systems (NIDSs) monitor network traffic for signs of malicious activities that have the potential to disrupt entire network infrastructures and services. NIDS can only operate when the network traffic is available and can be extracted for analysis. However, with the growing use of encrypted networks such as Virtual Private Networks (VPNs) that encrypt and conceal network traffic, a traditional NIDS can no longer access network traffic for analysis. The goal of this research is to address this problem by proposing a detection framework that allows a commercial off-the-shelf NIDS to function normally in a VPN without any modification. One of the features of the proposed framework is that it does not compromise on the confidentiality afforded by the VPN. Our work uses a combination of Shamir’s secret-sharing scheme and randomised network proxies to securely route network traffic to the NIDS for analysis. The detection framework is effective against two general classes of attacks – attacks targeted at the network hosts or attacks targeted at framework itself. We implement the detection framework as a prototype program and evaluate it. Our evaluation shows that the framework does indeed detect these classes of attacks and does not introduce any additional false positives. Despite the increase in network overhead in doing so, the proposed detection framework is able to consistently detect intrusions through encrypted networks.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

What is the secret mesmerism that death possesses and under the operation of which a modern architect – strident, confident, resolute – becomes rueful, pessimistic, or melancholic?1 Five years before Le Corbusier’s death at sea in 1965, the architect reluctantly agreed to adopt the project for L’Église Saint-Pierre de Firminy in Firminy-Vert (1960–2006), following the death of its original architect, André Sive, from leukemia in 1958.2 Le Corbusier had already developed, in 1956, the plan for an enclave in the new “green” Firminy town, which included his youth and culture center and a stadium and swimming pool; the church and a “boîte à miracles” near the youth center were inserted into the plan in the ’60s. (Le Corbusier was also invited, in 1962, to produce another plan for three Unités d’Habitation outside Firminy-Vert.) The Saint-Pierre church should have been the zenith of the quartet (the largest urban concentration of works by Le Corbusier in Europe, and what the architect Henri Ciriani termed Le Corbusier’s “acropolis”3) but in the early course of the project, Le Corbusier would suffer the diocese’s serial objections to his vision for the church – not unlike the difficulties he experienced with Notre Dame du Haut at Ronchamp (1950–1954) and the resistance to his proposed monastery of Sainte-Marie de la Tourette (1957–1960). In 1964, the bishop of Saint-Étienne requested that Le Corbusier relocate the church to a new site, but Le Corbusier refused and the diocese subsequently withdrew from the project. (With neither the approval, funds, nor the participation of the bishop, by then the cardinal archbishop of Lyon, the first stone of the church was finally laid on the site in 1970.) Le Corbusier’s ambivalence toward the project, even prior to his quarrels with the bishop, reveals...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This is a practice-led project consisting of a historical novel Abduction and related exegesis. The novel is a third person intimate narrative set in the mid-nineteenth century and is based on actual events and persons caught up in, or furthering, the mass dispossession of small farmers in Scotland known as the ‘Clearances’. The narrative focuses on the situation in the Outer Hebrides and northern Scotland. It is based on documented facts leading up to a controversial trial in 1850 that arose because a twenty year old woman of the period (the central protagonist, Jess Mackenzie) eloped with a young farmer to escape her parent’s pressure to marry a rival suitor, himself a powerful lawyer and ‘factor’ at the centre of many of the Clearances. The young woman’s independent ideas were ahead of her time, and the decisions she made under great pressure were crucial in some dramatic events that unfolded in Scotland and later in the colony of Victoria, to which she and her new husband emigrated soon after the trial. The exegesis is composed of two unequal parts. It briefly considers the development of the literary historical fiction genre in the nineteenth century with Walter Scott in particular, a genre found useful in representing women’s issues of the Victorian era by Victorian and contemporary authors. The exegesis also briefly considers the appropriateness of the fiction genre (as opposed to creative nonfiction) in creating the lived experience in a fact-based work. The major part of the exegesis is a detailed, reflective analysis of the problem-solving process involved in writing the novel, structured by reference to Kate Grenville’s Searching for the Secret River – a work of metawriting that explains her creative process in researching and writing historical fiction based on fact.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Two-party key exchange (2PKE) protocols have been rigorously analyzed under various models considering different adversarial actions. However, the analysis of group key exchange (GKE) protocols has not been as extensive as that of 2PKE protocols. Particularly, an important security attribute called key compromise impersonation (KCI) resilience has been completely ignored for the case of GKE protocols. Informally, a protocol is said to provide KCI resilience if the compromise of the long-term secret key of a protocol participant A does not allow the adversary to impersonate an honest participant B to A. In this paper, we argue that KCI resilience for GKE protocols is at least as important as it is for 2PKE protocols. Our first contribution is revised definitions of security for GKE protocols considering KCI attacks by both outsider and insider adversaries. We also give a new proof of security for an existing two-round GKE protocol under the revised security definitions assuming random oracles. We then show how to achieve insider KCIR in a generic way using a known compiler in the literature. As one may expect, this additional security assurance comes at the cost of an extra round of communication. Finally, we show that a few existing protocols are not secure against outsider KCI attacks. The attacks on these protocols illustrate the necessity of considering KCI resilience for GKE protocols.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Tissue-specific extracellular matrix (ECM) is known to be an ideal bioscaffold to inspire the future of regenerative medicine. It holds the secret of how nature has developed such an organization of molecules into a unique functional complexity. This work exploited an innovative image processing algorithm and high resolution microscopy associated with mechanical analysis to establish a correlation between the gradient organization of cartiligous ECM and its anisotropic biomechanical response. This was hypothesized to be a reliable determinant that can elucidate how microarchitecture interrelates with biomechanical properties. Hough-Radon transform of the ECM cross-section images revealed its conformational variation from tangential interface down to subchondral region. As the orientation varied layer by layer, the anisotropic mechanical response deviated relatively. Although, results were in good agreement (Kendall's tau-b > 90%), there were evidences proposing that alignment of the fibrous network, specifically in middle zone, is not as random as it was previously thought.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Key establishment is a crucial primitive for building secure channels in a multi-party setting. Without quantum mechanics, key establishment can only be done under the assumption that some computational problem is hard. Since digital communication can be easily eavesdropped and recorded, it is important to consider the secrecy of information anticipating future algorithmic and computational discoveries which could break the secrecy of past keys, violating the secrecy of the confidential channel. Quantum key distribution (QKD) can be used generate secret keys that are secure against any future algorithmic or computational improvements. QKD protocols still require authentication of classical communication, although existing security proofs of QKD typically assume idealized authentication. It is generally considered folklore that QKD when used with computationally secure authentication is still secure against an unbounded adversary, provided the adversary did not break the authentication during the run of the protocol. We describe a security model for quantum key distribution extending classical authenticated key exchange (AKE) security models. Using our model, we characterize the long-term security of the BB84 QKD protocol with computationally secure authentication against an eventually unbounded adversary. By basing our model on traditional AKE models, we can more readily compare the relative merits of various forms of QKD and existing classical AKE protocols. This comparison illustrates in which types of adversarial environments different quantum and classical key agreement protocols can be secure.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper presents Secret SLQ, a pervasive mobile game that aims to encourage eight to fourteen year olds to engage with the State Library of Queensland. The game sets out to encourage people to visit and explore the library, as well as educate a generation of young people and parents who may visit the library but have no idea of the treasures that it holds. The research explores how smartphone technology can be used to deliver an engaging and educational experience. The game aims to provide a fun and interactive way to guide participants through a multi-leveled library building, to search for unique QR codes to unlock clues, answer quiz questions and progress further up a leaderboard. This paper outlines the design and initial deployment of the game, reporting on results from a usability study and discussing initial observations made by librarians. Findings indicate that the mobile platform is suitable for delivering such experiences but consideration is needed when embedding games in such large environments so as not to confuse players as they play.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Memoir, 288 pages. An account of journeys made by the author from Australia to Iceland as a way of interrogating notions of cultural belonging, family, and homecoming. "In 1990, Kári Gíslason travelled to Iceland to meet his father for the first time. What he finds is not what he expected. Born from a secret liaison between a British mother and an Icelandic father, Kári Gíslason was the subject of a promise – a promise elicited from his father to not reveal his identity. The Icelandic city of Reykjavík, where Kári was born, was also home to his father and his father’s wife and five children – none of whom knew of Kári’s existence. Moving regularly between Iceland and Australia, he grew up aware of his father’s identity, but understanding that it was the subject of a secret pact between his parents. At the age of 27, he makes a decision to break the pact and contacts his father’s other family. What follows, and what leads him there, makes for a riveting journey over landscapes, time and memory. Kári travels from the freezing cold winters of Iceland to the shark net at Sydney’s Balmoral, an unsettled life in the English countryside and the harsh yellow summer of Brisbane, and back again. He traces the steps of his mother who answered an ad in The Times for an English-speaking secretary in 1970 and found herself in Iceland among the ‘Army of Foreign Secretaries’, and in the arms of a secret lover. Iceland becomes the substitute for the father Kári never really knew as he discovers the meaning of ‘home’ and closes the circle of his own fatherless life."-- publisher website

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We consider the problem of how to maximize secure connectivity of multi-hop wireless ad hoc networks after deployment. Two approaches, based on graph augmentation problems with nonlinear edge costs, are formulated. The first one is based on establishing a secret key using only the links that are already secured by secret keys. This problem is in NP-hard and does not accept polynomial time approximation scheme PTAS since minimum cutsets to be augmented do not admit constant costs. The second one is based of increasing the power level between a pair of nodes that has a secret key to enable them physically connect. This problem can be formulated as the optimal key establishment problem with interference constraints with bi-objectives: (i) maximizing the concurrent key establishment flow, (ii) minimizing the cost. We show that both problems are NP-hard and MAX-SNP (i.e., it is NP-hard to approximate them within a factor of 1 + e for e > 0 ) with a reduction to MAX3SAT problem. Thus, we design and implement a fully distributed algorithm for authenticated key establishment in wireless sensor networks where each sensor knows only its one- hop neighborhood. Our witness based approaches find witnesses in multi-hop neighborhood to authenticate the key establishment between two sensor nodes which do not share a key and which are not connected through a secure path.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We consider the problem of maximizing the secure connectivity in wireless ad hoc networks, and analyze complexity of the post-deployment key establishment process constrained by physical layer properties such as connectivity, energy consumption and interference. Two approaches, based on graph augmentation problems with nonlinear edge costs, are formulated. The first one is based on establishing a secret key using only the links that are already secured by shared keys. This problem is in NP-hard and does not accept polynomial time approximation scheme PTAS since minimum cutsets to be augmented do not admit constant costs. The second one extends the first problem by increasing the power level between a pair of nodes that has a secret key to enable them physically connect. This problem can be formulated as the optimal key establishment problem with interference constraints with bi-objectives: (i) maximizing the concurrent key establishment flow, (ii) minimizing the cost. We prove that both problems are NP-hard and MAX-SNP with a reduction to MAX3SAT problem.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This article outlines the impact that a conspiracy of silence and denial of difference has had on some adopted and donor conceived persons who have been lied to or misled about their origins. Factors discussed include deceit - expressed as a central secret which undermines the fabric of a family and through distortion mystifies communication processes; the shock of discovery - often revealed accidentally and the associated sense of betrayal when this occurs; and a series of losses, for example, kinship, medical history, culture and agency which result in having to rebuild personal identity. By providing those affected with a voice, validation and vindication healing can begin. Any feelings of disregard, of betrayal of trust, of anger, frustration, sorrow or loss, need to be regarded as real, expected, and above all, a valid reaction to what has occurred. The author is a 'late discoverer' of her adoption and draws on the information from her doctoral research on the same topic which was completed in 2012.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Synopsis and review of the Australian crime film The Square (Nash Edgerton, 2009). Includes cast and credits. The Square is the feature film debut of director Nash Edgerton, well-known in Australian film circles not only for his award-winning music videos and short films Deadline (first prize winner at Tropfest in 1997) and Spider, but also for his work as an actor, editor, producer, writer and stuntman on countless Australian films and television programs. The film was co-written by Edgerton’s regular partner and brother Joel, who also plays the arsonist Billy. Joel is familiar to Australian and international audiences for his television work in The Secret Life of Us as well as numerous film roles...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A key derivation function is used to generate one or more cryptographic keys from a private (secret) input value. This paper proposes a new method for constructing a generic stream cipher based key derivation function. We show that our proposed key derivation function based on stream ciphers is secure if the underlying stream cipher is secure. We simulate instances of this stream cipher based key derivation function using three eStream finalist: Trivium, Sosemanuk and Rabbit. The simulation results show these stream cipher based key derivation functions offer efficiency advantages over the more commonly used key derivation functions based on block ciphers and hash functions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A5/1 is a shift register based stream cipher which provides privacy for the GSM system. In this paper, we analyse the loading of the secret key and IV during the initialisation process of A5/1. We demonstrate the existence of weak key-IV pairs in the A5/1 cipher due to this loading process; these weak key-IV pairs may generate one, two or three registers containing all-zero values, which may lead in turn to weak keystream sequences. In the case where two or three registers contain only zeros, we describe a distinguisher which leads to a complete decryption of the affected messages.