233 resultados para key replacement attack

em QUB Research Portal - Research Directory and Institutional Repository for Queen's University Belfast


Relevância:

80.00% 80.00%

Publicador:

Resumo:

Recently, two fast selective encryption methods for context-adaptive variable length coding and context-adaptive binary arithmetic coding in H.264/AVC were proposed by Shahid et al. In this paper, it was demonstrated that these two methods are not as efficient as only encrypting the sign bits of nonzero coefficients. Experimental results showed that without encrypting the sign bits of nonzero coefficients, these two methods can not provide a perceptual scrambling effect. If a much stronger scrambling effect is required, intra prediction modes, and the sign bits of motion vectors can be encrypted together with the sign bits of nonzero coefficients. For practical applications, the required encryption scheme should be customized according to a user's specified requirement on the perceptual scrambling effect and the computational cost. Thus, a tunable encryption scheme combining these three methods is proposed for H.264/AVC. To simplify its implementation and reduce the computational cost, a simple control mechanism is proposed to adjust the control factors. Experimental results show that this scheme can provide different scrambling levels by adjusting three control factors with no or very little impact on the compression performance. The proposed scheme can run in real-time and its computational cost is minimal. The security of the proposed scheme is also discussed. It is secure against the replacement attack when all three control factors are set to one.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

OBJECTIVE: To investigate the impact of tooth replacement on the nutritional status of partially dentate older patients, and, to compare two different tooth replacement strategies; conventional treatment using removable partial dentures and functionally orientated treatment based on the shortened dental arch.

BACKGROUND: Amongst older patients, diet plays a key role in disease prevention, as poor diets have been linked to numerous illnesses. Poor oral health and loss of teeth can have very significant negative effects on dietary intake and nutritional status for elderly patients. There is evidence that good oral health generally, has positive effects on the nutritional intake of older adults.

MATERIALS AND METHODS: A randomised, controlled clinical trial was designed to investigate the impact of tooth replacement on the nutritional status of partially dentate elders. Forty-four patients aged over 65 years completed the trial, with 21 allocated to conventional treatment and 23 allocated to functionally orientated treatment. Nutritional status was accessed at baseline and after treatment using the Mini Nutritional Assessment (MNA) and a range of haematological markers.

RESULTS: At baseline, relationships were observed between the number of occluding tooth contacts and some measures of nutritional status. As the number of contacts increased, MNA scores (R = 0.16), in addition to vitamin B12 (R = 0.21), serum folate (R = 0.32) and total lymphocyte count (R = 0.35), also increased. After treatment intervention, the only measure of nutritional status that showed a statistically significant improvement for both treatment groups was MNA score (p = 0.03). No significant between group differences were observed from analysis of the haematological data.

CONCLUSION: In this study, prosthodontic rehabilitation with both conventional treatment and functionally orientated treatment resulted in an improvement in MNA score. Haematological markers did not illustrate a clear picture of improvement in nutritional status for either treatment group.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Masked implementations of cryptographic algorithms are often used in commercial embedded cryptographic devices to increase their resistance to side channel attacks. In this work we show how neural networks can be used to both identify the mask value, and to subsequently identify the secret key value with a single attack trace with high probability. We propose the use of a pre-processing step using principal component analysis (PCA) to significantly increase the success of the attack. We have developed a classifier that can correctly identify the mask for each trace, hence removing the security provided by that mask and reducing the attack to being equivalent to an attack against an unprotected implementation. The attack is performed on the freely available differential power analysis (DPA) contest data set to allow our work to be easily reproducible. We show that neural networks allow for a robust and efficient classification in the context of side-channel attacks.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The replacement of the European Union (EU) Clinical Trials Directive by the new Clinical Trials Regulation (CTR), which entered into force on 16 June 2014 but will not apply before 28 May 2016, provides an opportunity to review the legal and political context within which this important aspect of research law and policy sits and to reflect on the implications for public health. My aim in this article is to relate the context to the key purposes and aims of EU law and policy on clinical trials in order to explain and clarify its orientation. On that basis, I argue that the CTR and the changes it introduces to the law on clinical trials are part of the EU's continued focus on market optimisation. It is this focus that orients and directs the wider pharmaceutical development pipeline, but that undermines the achievement of key public health objectives.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Beta diversity quantifies spatial and/or temporal variation in species composition. It is comprised of two distinct components, species replacement and nestedness, which derive from opposing ecological processes. Using Scotland as a case study and a β-diversity partitioning framework, we investigate temporal replacement and nestedness patterns of coastal grassland species over a 34-yr time period. We aim to 1) understand the influence of two potentially pivotal processes (climate and land-use changes) on landscape-scale (5 × 5 km) temporal replacement and nestedness patterns, and 2) investigate whether patterns from one β-diversity component can mask observable patterns in the other.

We summarised key aspects of climate driven macro-ecological variation as measures of variance, long-term trends, between-year similarity and extremes, for three important climatic predictors (minimum temperature, water-balance and growing degree-days). Shifts in landscape-scale heterogeneity, a proxy of land-use change, was summarised as a spatial multiple-site dissimilarity measure. Together, these climatic and spatial predictors were used in a multi-model inference framework to gauge the relative contribution of each on temporal replacement and nestedness patterns.

Temporal β-diversity patterns were reasonably well explained by climate change but weakly explained by changes in landscape-scale heterogeneity. Climate was shown to have a greater influence on temporal nestedness than replacement patterns over our study period, linking nestedness patterns, as a result of imbalanced gains and losses, to climatic warming and extremes respectively. Important climatic predictors (i.e. growing degree-days) of temporal β-diversity were also identified, and contrasting patterns between the two β-diversity components revealed.

Results suggest climate influences plant species recruitment and establishment processes of Scotland's coastal grasslands, and while species extinctions take time, they are likely to be facilitated by climatic perturbations. Our findings also highlight the importance of distinguishing between different components of β-diversity, disentangling contrasting patterns than can mask one another.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Cryptographic algorithms have been designed to be computationally secure, however it has been shown that when they are implemented in hardware, that these devices leak side channel information that can be used to mount an attack that recovers the secret encryption key. In this paper an overlapping window power spectral density (PSD) side channel attack, targeting an FPGA device running the Advanced Encryption Standard is proposed. This improves upon previous research into PSD attacks by reducing the amount of pre-processing (effort) required. It is shown that the proposed overlapping window method requires less processing effort than that of using a sliding window approach, whilst overcoming the issues of sampling boundaries. The method is shown to be effective for both aligned and misaligned data sets and is therefore recommended as an improved approach in comparison with existing time domain based correlation attacks.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Side channel attacks permit the recovery of the secret key held within a cryptographic device. This paper presents a new EM attack in the frequency domain, using a power spectral density analysis that permits the use of variable spectral window widths for each trace of the data set and demonstrates how this attack can therefore overcome both inter-and intra-round random insertion type countermeasures. We also propose a novel re-alignment method exploiting the minimal power markers exhibited by electromagnetic emanations. The technique can be used for the extraction and re-alignment of round data in the time domain.