27 resultados para Bilinear pairings.


Relevância:

10.00% 10.00%

Publicador:

Resumo:

In Asiacrypt 2003, the concept of universal designated verifier signature (UDVS) was introduced by Steinfeld, Bull, Wang and Pieprzyk. In the new paradigm, any signature holder (not necessarily the signer) can designate the publicly verifiable signature to any desired designated verifier (using the verifier’s public key), such that only the designated verifier can believe that the signature holder does have a valid publicly verifiable signature, and hence, believes that the signer has signed the message. Any other third party cannot believe this fact because this verifier can use his secret key to create a valid UDVS which is designated to himself. In ACNS 2005, Zhang, Furukawa and Imai proposed the first UDVS scheme without random oracles. In this paper, we give a security analysis to the scheme of Zhang et al. and propose a novel UDVS scheme without random oracles based on Waters’ signature scheme, and prove that our scheme is secure under the Gap Bilinear Diffie Hellman assumption

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Many factors influence seizure duration associated with electroconvulsive therapy (ECT). This is a chart review study to assess seizure duration measured with both electroencephalography and electromyography after anesthetic induction with either thiopentone or etomidate. Thirty-seven patients receiving ECT for depression were entered into the study, and a pair of seizures was measured from each patient. Alternate induction agents were used in sequential pairings, and the study was controlled for interval between seizures, laterality, and percent energy. Etomidate was associated with a significantly (p = 0.0002, F = 15.84, df = 1, analysis of variance) longer seizure duration (mean = 34.43 s, SD = 16.06) than thiopentone (mean = 21.73 s, SD = 9.33).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

 The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations. © 2014 Springer Science+Business Media New York

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In the past few years, cloud computing has emerged as one of the most influential paradigms in the IT industry. As promising as it is, this paradigm brings forth many new challenges for data security because users have to outsource sensitive data on untrusted cloud servers for sharing. In this paper, to guarantee the confidentiality and security of data sharing in cloud environment, we propose a Flexible and Efficient Access Control Scheme (FEACS) based on Attribute-Based Encryption, which is suitable for fine-grained access control. Compared with existing state-of-the-art schemes, FEACS is more practical by following functions. First of all, considering the factor that the user membership may change frequently in cloud environment, FEACS has the capability of coping with dynamic membership efficiently. Secondly, full logic expression is supported to make the access policy described accurately and efficiently. Besides, we prove in the standard model that FEACS is secure based on the Decisional Bilinear Diffie-Hellman assumption. To evaluate the practicality of FEACS, we provide a detailed theoretical performance analysis and a simulation comparison with existing schemes. Both the theoretical analysis and the experimental results prove that our scheme is efficient and effective for cloud environment.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Data sharing has never been easier with the advances of cloud computing, and an accurate analysis on the shared data provides an array of benefits to both the society and individuals. Data sharing with a large number of participants must take into account several issues, including efficiency, data integrity and privacy of data owner. Ring signature is a promising candidate to construct an anonymous and authentic data sharing system. It allows a data owner to anonymously authenticate his data which can be put into the cloud for storage or analysis purpose. Yet the costly certificate verification in the traditional public key infrastructure (PKI) setting becomes a bottleneck for this solution to be scalable. Identity-based (ID-based) ring signature, which eliminates the process of certificate verification, can be used instead. In this paper, we further enhance the security of ID-based ring signature by providing forward security: If a secret key of any user has been compromised, all previous generated signatures that include this user still remain valid. This property is especially important to any large scale data sharing system, as it is impossible to ask all data owners to re-authenticate their data even if a secret key of one single user has been compromised. We provide a concrete and efficient instantiation of our scheme, prove its security and provide an implementation to show its practicality.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Certificate-based encryption (CBE) is an important class of public key encryption but the existing schemes are secure only under the premise that the decryption key (or private key) and master secret key are absolutely secret. In fact, a lot of side channel attacks and cold boot attacks can leak secret information of a cryptographic system. In this case, the security of the cryptographic system is destroyed, so a new model called leakage-resilient (LR) cryptography is introduced to solve this problem. While some traditional public key encryption and identity-based encryption with resilient-leakage schemes have been constructed, as far as we know, there is no leakage-resilient scheme in certificate-based cryptosystems. This paper puts forward the first certificate-based encryption scheme which can resist not only the decryption key leakage but also the master secret key leakage. Based on composite order bilinear group assumption, the security of the scheme is proved by using dual system encryption. The relative leakage rate of key is close to 1/3.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

OBJECTIVE: Though overweight is often established by school entry, not all mothers of such children report weight concerns. Enhancing concern might assist lifestyle change, but could lead to child body dissatisfaction. We investigated (i) perceived/desired body size and body dissatisfaction in mothers and their 6.5-year-old children, and (ii) the impact of earlier maternal concern about overweight on children's body mass index (BMI) status and body dissatisfaction. DESIGN: Prospective community study. SETTING: Melbourne, Australia. SUBJECTS: 317 mother-child dyads. MAIN EXPOSURES: Child and maternal BMI (kg m(-2)) at 4.0 and 6.5 years; maternal concern about child overweight at 4.0 years. OUTCOME MEASURES: Paired perceived and desired body size on 7-point figural rating scales self-reported by mothers and children, and reported by mothers regarding children; dissatisfaction ('desired' minus 'perceived') score. RESULTS: For all three actual BMI perceived size pairings (mother self-report, mother's report on child and child self-report), BMI correlated with perceived body size (r=0.82 (mother self-report); r=0.65 (mother reporting on child); r=0.22 (child self-report); all P<0.001). Similarly, all three dissatisfaction scores were greater with increasing BMI status. Children's own dissatisfaction scores correlated with their actual BMI, but were not related to mothers' own body dissatisfaction scores or with mothers' dissatisfaction with children's body size. Maternal concern about overweight at the age of 4 years was not associated with BMI change, or child body dissatisfaction by the age of 6.5. Most mothers of overweight and obese children (88 and 90%, respectively) regarded their child as the middle figure (that is, 4) or thinner. CONCLUSIONS: Despite low rates of recognition of child overweight, maternal perceptions of the child's body correlated strongly with the child's actual BMI. Maternal concerns about child BMI did not appear to impact on child BMI change or child body dissatisfaction.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper, we address the problem of unknown input observer design, which simultaneously estimates state and unknown input, of a class of nonlinear discrete-time systems with time-delay. A novel approach to the state estimation problem of nonlinear systems where the nonlinearities satisfy the one-sided Lipschitz and quadratically inner-bounded conditions is proposed. This approach also allows us to reconstruct the unknown inputs of the systems. The nonlinear system is first transformed to a new system which can be decomposed into unknown-input-free and unknown-input-dependent subsystems. The estimation problem is then reduced to designing observer for the unknown-input-free subsystem. Rather than full-order observer design, in this paper, we propose observer design of reduced-order which is more practical and cost effective. By utilizing several mathematical techniques, the time-delay issue as well as the bilinear terms, which often emerge when designing observers for nonlinear discrete-time systems, are handled and less conservative observer synthesis conditions are derived in the linear matrix inequalities form. Two numerical examples are given to show the efficiency and high performance of our results.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper, we address the problem of observer design for a class of nonlinear discrete-time systems in the presence of delays and unknown inputs. The nonlinearities studied in this work satisfy the one-sided Lipschitz and quadratically inner-bounded conditions which are more general than the traditional Lipschitz conditions. Both H∞ observer design and asymptotic observer design with reduced-order are considered. The designs are novel compared to other relevant nonlinear observer designs subject to time delays and disturbances in the literature. In order to deal with the time-delay issue as well as the bilinear terms which usually appear in the problem of designing observers for discrete-time systems, several mathematical techniques are utilized to deduce observer synthesis conditions in the linear matrix inequalities form. A numerical example is given to demonstrate the effectiveness and high performance of our results.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

THE TRANSITION TO FORMAL schooling is a significant milestone for young children and their families. Congruence between an early childhood setting and school experience is known to impact on children’s positive start to school. Despite policy efforts at the Victorian state level, preschool educators and Foundation teachers do not have a strong understanding of the curriculum, pedagogical and assessment practices used in the alternate setting. This paper reports on the ‘Alliance Project’ that sought to support preschool educators and Foundation teachers to work cooperatively to better understand each other’s practices. Drawing from sociocultural theory, the Alliance Project employed an interventionist methodology to work with preschool educator and Foundation teacher pairings on a joint planning initiative. Participants on the Alliance Project gained increased familiarity with the alternate setting’s curriculum, pedagogy and assessment practices, and an increased capacity to work cooperatively across both settings to address the needs of transitioning children.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In socially monogamous species, individuals can use extra-pair paternity and offspring sex allocation as adaptive strategies to ameliorate costs of genetic incompatibility with their partner. Previous studies on domesticated Gouldian finches (Erythrura gouldiae) demonstrated a genetic incompatibility between head colour morphs, the effects of which are more severe in female offspring. Domesticated females use differential sex allocation, and extra-pair paternity with males of compatible head colour, to reduce fitness costs associated with incompatibility in mixed-morph pairings. However, laboratory studies are an oversimplification of the complex ecological factors experienced in the wild, and may only reflect the biology of a domesticated species. This study aimed to examine the patterns of parentage and sex-ratio bias with respect to colour pairing combinations in a wild population of the Gouldian finch. We utilized a novel PCR assay that allowed us to genotype the morph of offspring before the morph phenotype develops, and to explore bias in morph paternity and selection at the nest. Contrary to previous findings in the laboratory, we found no effect of pairing combinations on patterns of extra-pair paternity, offspring sex ratio, or selection on morphs in nestlings. In the wild, the effect of morph incompatibility is likely much smaller, or absent, than was observed in the domesticated birds. Furthermore, the previously studied domesticated population is genetically differentiated from the wild population, consistent with the effects of domestication. It is possible that the domestication process fostered the emergence (or enhancement) of incompatibility between colour morphs previously demonstrated in the laboratory.