160 resultados para (standard) interval arithmetic

em Queensland University of Technology - ePrints Archive


Relevância:

30.00% 30.00%

Publicador:

Resumo:

Client puzzles are cryptographic problems that are neither easy nor hard to solve. Most puzzles are based on either number theoretic or hash inversions problems. Hash-based puzzles are very efficient but so far have been shown secure only in the random oracle model; number theoretic puzzles, while secure in the standard model, tend to be inefficient. In this paper, we solve the problem of constucting cryptographic puzzles that are secure int he standard model and are very efficient. We present an efficient number theoretic puzzle that satisfies the puzzle security definition of Chen et al. (ASIACRYPT 2009). To prove the security of our puzzle, we introduce a new variant of the interval discrete logarithm assumption which may be of independent interest, and show this new problem to be hard under reasonable assumptions. Our experimental results show that, for 512-bit modulus, the solution verification time of our proposed puzzle can be up to 50x and 89x faster than the Karame-Capkum puzzle and the Rivest et al.'s time-lock puzzle respectively. In particular, the solution verification tiem of our puzzle is only 1.4x slower than that of Chen et al.'s efficient hash based puzzle.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Purpose: This randomised trial was designed to investigate the activity and toxicity of continuous infusion etoposide phosphate (EP), targeting a plasma etoposide concentration of either 3 μg/ml for five days (5d) or 1 μg/ml for 15 days (15d), in previously untreated SCLC patients with extensive disease. Patients and methods: EP was used as a single agent. Plasma etoposide concentration was monitored on days 2 and 4 in patients receiving 5d EP and on days 2, 5, 8 and 11 in patients receiving 15d EP, with infusion modification to ensure target concentrations were achieved. Treatment was repeated every 21 days for up to six cycles, with a 25% reduction in target concentration in patients with toxicity. Results: The study has closed early after entry of 29 patients (14 with 5d EP, 15 with 15d EP). Objective responses were seen in seven of 12 (58%, confidence interval (CI): 27%-85%) evaluable patients after 5d EP, and two of 14 (14%, CI: 4%42%) evaluable patients after 15d EP (P = 0.038). Grade 3 or 4 neutropenia or leucopenia during the first cycle of treatment was observed in six of 12 patients after 5d EP and 0/14 patients after 15d EP (P = 0.004), with median nadir WBC count of 2.6 x 109/1 after 5d and 5.0 x 109/1 after 15d EP (P = 0.017). Only one of 49 cycles of 15d EP was associated with grade 3 or worse haematological toxicity, compared to 14 of 61 cycles of 5d EP. Conclusions: Although the number of patients entered into this trial was small, the low activity seen at 1 μg/ml in the 15d arm suggests that this concentration is below the therapeutic window in this setting. Further concentration- controlled studies with prolonged EP infusions are required.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The benefits and growing need for international transparency in engineering qualifications, simple cross-credit processes, international dual awards and mechanisms to encourage student mobility, are receiving much attention around the world at present. In response, there are a number of global initiatives now looking at how these issues may be addressed, particularly in Europe, North America and Australia. CDIO has adopted 12 Standards as guiding principles for program reform and evaluation. The 12 CDIO Standards address program philosophy curriculum development, design-build experiences and workspaces, new methods of teaching and learning, faculty/academic development, and assessment and evaluation. However, none of the Standards address international qualifications nor student mobility. This discussion paper presents the underpinning case for introducing the 13th CDIO Standard, Internationalization and Mobility.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.