33 resultados para Secret


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Few studies have examined the impact that the adoption of the secret ballot had on party system fragmentation outside the United States. This article tests arguments maintaining that the adoption of the secret ballot had a negative, positive or nil effect on party system fragmentation. Using time-series cross-sectional data from
several countries adopting the secret ballot around the turn of the twentieth century, the results demonstrate that the adoption of the secret ballot did not hinder – though did not favour, either – the development of multiparty systems.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We report the first experimental generation and characterization of a six-photon Dicke state. The produced state shows a fidelity of F=0.56 +/- 0.02 with respect to an ideal Dicke state and violates a witness detecting genuine six-qubit entanglement by 4 standard deviations. We confirm characteristic Dicke properties of our resource and demonstrate its versatility by projecting out four- and five-photon Dicke states, as well as four-photon Greenberger-Horne-Zeilinger and W states. We also show that Dicke states have interesting applications in multiparty quantum networking protocols such as open-destination teleportation, telecloning, and quantum secret sharing.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this journal article, we take multiple secrets into consideration and generate a key share for all the secrets; correspondingly, we share each secret using this key share. The secrets are recovered when the key is superimposed on the combined share in different locations using the proposed scheme. Also discussed and illustrated within this paper is how to embed a share of visual cryptography into halftone and colour images. The remaining share is used as a key share in order to perform the decryption. It is also worth noting that no information regarding the secrets is leaked in any of our proposed schemes. We provide the corresponding results in this paper.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

"Land, Popular Politics and Agrarian Violence in Ireland" provides an original and insightful study of the highly formative Land War and Home Rule from a local and regional perspective. Lucey examines the emergence and development of the largest mass political mobilisation brought about in nineteenth-century Ireland in the form of the Land League, and subsequently the National League, in the south-western county of Kerry. Such an unprecedented level of local political activity was matched by an upsurge in agrarian violence and the outbreak of serious outrage, which was largely orchestrated by secret societies known as Moonlighters. In turn, this book provides an important exploration of the dynamics behind the mass political mobilisation and agrarian violence that dominated Kerry society during the 1880s. The role of Fenians, radical agrarian agitators and moderate constitutional nationalists are all examined within the county.This study has importance beyond the local and provides a range of insights into motivations behind political action and violence at an everyday level during one of the most seminal and transformative eras in the development of modern Irish history. This title is suitable for students and academics of nineteenth-century Irish history and general readers.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Arguably, the myth of Shakespeare is a myth of universality. Much has been written about the dramatic, thematic and ‘humanistic’ transference of Shakespeare’s works: their permeability, transcendence of cultures and histories, geographies and temporalities. Located within this debate is a belief that this universality, among other dominating factors, is founded upon the power and poeticism of Shakespeare’s language. Subsequently, if we acknowledge Frank Kermode’s assertion that “the life of the plays is the language” and “the secret (of Shakespeare’s works) is in the detail,” what then becomes of this myth of universality, and how is Shakespeare’s language ‘transferred’ across cultures? In Asian intercultural adaptations, language becomes the primary site of confrontation as issues of semantic accuracy and poetic affiliation abound. Often, the language of the text is replaced with a cultural equivalent or reconceived with other languages of the stage – song and dance, movement and music; metaphor and imagery consequently find new voices. Yet if myth is, as Roland Barthes propounds, a second-order semiotic system that is predicated upon the already constituted sign, here being language, and myth is parasitical on language, what happens to the myth of Shakespeare in these cultural re-articulations? Wherein lies the ‘universality’? Or is ‘universality’ all that it is – an insubstantial (mythical) pageant? Using Ong Keng Sen’s Search Hamlet (2002), this paper would examine the transference of myth and / as language in intercultural Shakespeares. If, as Barthes argues, myths are to be understood as metalanguages that adumbrate social hegemonies, intercultural imaginings of Shakespeare can be said to expose the hollow myth of universality yet in a paradoxical double-bind reify and reinstate this self-same myth.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Side-channel analysis of cryptographic systems can allow for the recovery of secret information by an adversary even where the underlying algorithms have been shown to be provably secure. This is achieved by exploiting the unintentional leakages inherent in the underlying implementation of the algorithm in software or hardware. Within this field of research, a class of attacks known as profiling attacks, or more specifically as used here template attacks, have been shown to be extremely efficient at extracting secret keys. Template attacks assume a strong adversarial model, in that an attacker has an identical device with which to profile the power consumption of various operations. This can then be used to efficiently attack the target device. Inherent in this assumption is that the power consumption across the devices under test is somewhat similar. This central tenet of the attack is largely unexplored in the literature with the research community generally performing the profiling stage on the same device as being attacked. This is beneficial for evaluation or penetration testing as it is essentially the best case scenario for an attacker where the model built during the profiling stage matches exactly that of the target device, however it is not necessarily a reflection on how the attack will work in reality. In this work, a large scale evaluation of this assumption is performed, comparing the key recovery performance across 20 identical smart-cards when performing a profiling attack.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Masked implementations of cryptographic algorithms are often used in commercial embedded cryptographic devices to increase their resistance to side channel attacks. In this work we show how neural networks can be used to both identify the mask value, and to subsequently identify the secret key value with a single attack trace with high probability. We propose the use of a pre-processing step using principal component analysis (PCA) to significantly increase the success of the attack. We have developed a classifier that can correctly identify the mask for each trace, hence removing the security provided by that mask and reducing the attack to being equivalent to an attack against an unprotected implementation. The attack is performed on the freely available differential power analysis (DPA) contest data set to allow our work to be easily reproducible. We show that neural networks allow for a robust and efficient classification in the context of side-channel attacks.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In the last decade, many side channel attacks have been published in academic literature detailing how to efficiently extract secret keys by mounting various attacks, such as differential or correlation power analysis, on cryptosystems. Among the most efficient and widely utilized leakage models involved in these attacks are the Hamming weight and distance models which give a simple, yet effective, approximation of the power consumption for many real-world systems. These leakage models reflect the number of bits switching, which is assumed proportional to the power consumption. However, the actual power consumption changing in the circuits is unlikely to be directly of that form. We, therefore, propose a non-linear leakage model by mapping the existing leakage model via a transform function, by which the changing power consumption is depicted more precisely, hence the attack efficiency can be improved considerably. This has the advantage of utilising a non-linear power model while retaining the simplicity of the Hamming weight or distance models. A modified attack architecture is then suggested to yield the correct key efficiently in practice. Finally, an empirical comparison of the attack results is presented.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This report summarizes our results from security analysis covering all 57 competitions for authenticated encryption: security, applicability, and robustness (CAESAR) first-round candidates and over 210 implementations. We have manually identified security issues with three candidates, two of which are more serious, and these ciphers have been withdrawn from the competition. We have developed a testing framework, BRUTUS, to facilitate automatic detection of simple security lapses and susceptible statistical structures across all ciphers. From this testing, we have security usage notes on four submissions and statistical notes on a further four. We highlight that some of the CAESAR algorithms pose an elevated risk if employed in real-life protocols due to a class of adaptive-chosen-plaintext attacks. Although authenticated encryption with associated data are often defined (and are best used) as discrete primitives that authenticate and transmit only complete messages, in practice, these algorithms are easily implemented in a fashion that outputs observable ciphertext data when the algorithm has not received all of the (attacker-controlled) plaintext. For an implementor, this strategy appears to offer seemingly harmless and compliant storage and latency advantages. If the algorithm uses the same state for secret keying information, encryption, and integrity protection, and the internal mixing permutation is not cryptographically strong, an attacker can exploit the ciphertext–plaintext feedback loop to reveal secret state information or even keying material. We conclude that the main advantages of exhaustive, automated cryptanalysis are that it acts as a very necessary sanity check for implementations and gives the cryptanalyst insights that can be used to focus more specific attack methods on given candidates.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The home visit is at the heart of social work practice with children and families; it is what children and families' social workers do more than any other single activity (except for recording), and it is through the home visit that assessments are made on a daily basis about risk, protection and welfare of children. And yet it is, more than any other activity, an example of what Pithouse has called an ‘invisible trade’: it happens behind closed doors, in the most secret and intimate spaces of family life. Drawing on conceptual tools associated with the work of Foucault, this article sets out to provide a critical, chronological review of research, policy and practice on home visiting. We aim to explain how and in what ways changing discourses have shaped the emergence, legitimacy, research and practice of the social work home visit to children and families at significant time periods and in a UK context. We end by highlighting the importance for the social work profession of engagement and critical reflection on the identified themes as part of their daily practice.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Most cryptographic devices should inevitably have a resistance against the threat of side channel attacks. For this, masking and hiding schemes have been proposed since 1999. The security validation of these countermeasures is an ongoing research topic, as a wider range of new and existing attack techniques are tested against these countermeasures. This paper examines the side channel security of the balanced encoding countermeasure, whose aim is to process the secret key-related data under a constant Hamming weight and/or Hamming distance leakage. Unlike previous works, we assume that the leakage model coefficients conform to a normal distribution, producing a model with closer fidelity to real-world implementations. We perform analysis on the balanced encoded PRINCE block cipher with simulated leakage model and also an implementation on an AVR board. We consider both standard correlation power analysis (CPA) and bit-wise CPA. We confirm the resistance of the countermeasure against standard CPA, however, we find with a bit-wise CPA that we can reveal the key with only a few thousands traces.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Channel randomness can be exploited to generate secret keys. However, to ensure secrecy, it is necessary that the channel response of any eavesdropping party remain sufficiently de-correlated with that of the legitimate users'. In this paper, we investigate whether such de-correlation occurs for a body area network (BAN) operating in an indoor environment at 2.45 GHz. The hypothetical BAN configuration consisted of two legitimate transceivers, one situated on the user's left wrist and the other on the user's waist. The eavesdroppers were positioned in either a co-located or distributed manner in the area surrounding the BAN user. Using the simultaneous channel response measured at the legitimate BAN nodes and the eavesdropper positions for stationary and mobile scenarios, we analyze the localized correlation coefficient. This allows us to determine if it is possible to generate secret keys in the presence of multiple eavesdroppers in an indoor environment. Our experimental results show that although channel reciprocity was observed for both the stationary and the mobile scenarios, a higher de-correlation between the legitimate users' channels was observed for the stationary case. This indicates that mobile scenarios are better suited for secret key generation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Mutual variation of the received signal which occurs as a consequence of the channel reciprocity property has recently been proposed as a viable method for secret key generation. However, this cannot be strictly maintained in practice as the property is applicable only in the absence of interference. To ensure the propagation defined key remains secret, one requirement is that there remain high degrees of uncertainty between the legitimate users channel response and that of any eavesdropper's. In this paper, we investigate whether such de-correlation occurs for an indoor point-to-point link at 2.45 GHz. This is achieved by computing the localized correlation coefficient between the simultaneous channel response measured by the legitimate users and that of multiple distributed eavesdroppers for static and dynamic scenarios.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Key generation from the randomness of wireless channels is a promising technique to establish a secret cryptographic key securely between legitimate users. This paper proposes a new approach to extract keys efficiently from channel responses of individual orthogonal frequency-division multiplexing (OFDM) subcarriers. The efficiency is achieved by (i) fully exploiting randomness from time and frequency domains and (ii) improving the cross-correlation of the channel measurements. Through the theoretical modelling of the time and frequency autocorrelation relationship of the OFDM subcarrier's channel responses, we can obtain the optimal probing rate and use multiple uncorrelated subcarriers as random sources. We also study the effects of non-simultaneous measurements and noise on the cross-correlation of the channel measurements. We find the cross-correlation is mainly impacted by noise effects in a slow fading channel and use a low pass filter (LPF) to reduce the key disagreement rate and extend the system's working signal-to-noise ratio range. The system is evaluated in terms of randomness, key generation rate, and key disagreement rate, verifying that it is feasible to extract randomness from both time and frequency domains of the OFDM subcarrier's channel responses.