12 resultados para key replacement attack

em Deakin Research Online - Australia


Relevância:

100.00% 100.00%

Publicador:

Resumo:

In Eurocrypt 2003, Gentry introduced the notion of certificate-based encryption. The merit of certificate-based encryption lies in the following features: (1) providing more efficient public-key infrastructure (PKI) that requires less infrastructure, (2) solving the certificate revocation problem, and (3) eliminating third-party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the identity-based cryptography. In this paper, we first introduce a new attack called the “Key Replacement Attack” in the certificate-based system and refine the security model of certificate-based signature. We show that the certificate-based signature scheme presented by Kang, Park and Hahn in CT-RSA 2004 is insecure against key replacement attacks. We then propose a new certificate-based signature scheme, which is shown to be existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model. Compared with the certificate-based signature scheme in CT-RSA 2004, our scheme enjoys shorter signature length and less operation cost, and hence, our scheme outperforms the existing schemes in the literature.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

 FEBRUARY SPECIAL ISSUE : with selected papers from the 23rd Brazilian Symposium on Software Engineering

Relevância:

100.00% 100.00%

Publicador:

Resumo:

In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificate-less public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

Certificateless cryptography has attracted a lot of attention from the research community, due to its applicability in information security. In this paper, we analyze two recently proposed certificateless signature schemes and point out their security flaws. In particular, we demonstrate universal forgeries against these schemes with known message attacks

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The plant hormone, abscisic acid (ABA), has previously been shown to have an impact on the resistance or susceptibility of plants to pathogens. In this thesis, it was shown that ABA had a regulatory effect on an extensive array of plant defence responses in three different plant and pathogen interaction combinations as well as following the application of an abiotic elicitor. In unique studies using ABA deficient mutants of Arabidopsis, exogenous ABA addition or ABA biosynthesis inhibitor application and simulated drought stress, ABA was shown to have a profound effect on the outcome of interactions between plants and pathogens of differing lifestyles and from different kingdoms. The systems used included a model plant and an important agricultural species: Arabidopsis thaliana (Arabidopsis) and Peronospora parasitica (a biotrophic Oomycete pathogen), Arabidopsis and Pseudomonas syringae pathovar tomato (a biotrophic bacterial pathogen) and an unrelated plant species, soybean (Glycine max) and Phytophthora sojae (a hemibiotrophic Oomycete pathogen), Generally, a higher than basal endogenous ABA concentration within plant tissues at the time of avirulent pathogen inoculation, caused an interaction shift towards what phenotypically resembled susceptibility. Conversely, a lower than basal endogenous ABA concentration in plants inoculated with a virulent pathogen caused a shift towards resistance. An extensive suppressive effect of ABA on defence responses was revealed by a range of techniques that included histochemical, biochemical and molecular approaches. A universal effect of ABA on suppression or induction of the phenylpropanoid pathway via regulation of the key entry point gene, phenylalanine ammonia-lyase (PAL), when stimulated by biotic or abiotic elicitors was shown. ABA also influenced a wide variety of other defence-related components such as: the development of a hypersensitive response (HR), the accumulation of the reactive oxyden species, hydrogen peroxide and the cell wall strengthening compounds lignin and callose, accumulation of SA and the phytoalexin, glyceollin and the transcription of the SA-dependent pathogenesis- related gene (PR-1). The near genome-wide microarray gene expression analysis of an ABA induced susceptible interaction also revealed an yet unprecedented insight into the great diversity of defence responses that were influenced by ABA that included: disease resistance like proteins, antimicrobial proteins as well as phenylpropanoid and tryptophan pathway enzymes. Subtle differences were found in the number and type of defence responses that were regulated by ABA in each type of plant and pathogen interaction that was studied. This thesis has clearly identified in plant/pathogen interactions previously unknown and important roles for ABA in the regulation of many defence responses.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Aims & rationale/Objectives : The objective of the project was to specify the information required in referrals to public hospital orthopaedic outpatient departments in order to streamline the care and prioritisation of individuals who may require JRS. It was envisaged that an evidence-based GP-Orthopaedic derived referral system would assist in ensuring that the right person accessed the right care at the right time.

Methods :
In collaboration with the RACGP and the Commonwealth Department of Health and Ageing, a national stakeholder working group was convened. A scoping document was prepared with input from key stakeholders. A review of primary research was undertaken as well as a review of relevant guidelines. Information on the implementation and evaluation of similar programs in Australia and overseas also informed the referral specification.

Principal findings :
The initial scoping processes with key stakeholders provided clear information on core components of the referral. These were the use of standardised and respected assessment tools to determine the severity of arthritis, fitness for surgery and willingness of affected individuals to undergo surgery.

Discussion :
About 20,000 JRS occur each year in public hospitals which emanate from 5 to 10 fold number of referrals. Arthritis and musculoskeletal diseases are a national health priority area reflecting the high burden of disease associated with these conditions. Various initiatives are being undertaken to address the quality of life of affected individuals. This project has revealed areas of potential improvement in the communication between care providers of individuals who may need JRS.

Implications :
The project will result in the development of a standard referral form and guidelines to assist referring practitioners to communicate more effectively with the multidisciplinary care team, in particular orthopaedic care providers. The guidelines will be piloted in a large rural setting.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Network and Information security and reliability is still a key issue in information technology. This thesis develops two algorithms to improve the reliability and stability of content delivery systems, and proposes three attack detection schemes with high effectiveness and accuracy in detecting network attacks.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

As aquaculture production continues to grow, there will be an increased use of lipid resources (oils and fats) alternative to fish oil for feed production. The potential for the use of these alternatives varies depending on the feeds in which they are included according to the production phase of the animals to which they are being fed. In starter feeds, where rapid growth, high survival, and normal development are critical priorities, there will remain a need for the use of lipid resources high in omega-3 long-chain polyunsaturated fatty acids (n-3 LC-PUFA). Fish in this starter phase have a critical requirement for the n-3 LC-PUFA docosahexaenoic acid (DHA) and eicosapentaenoic acid (EPA), and fish oils remain the only cost-effective source of these nutrients in the volumes required. However, the greatest demand for lipids is in those diets for the grow-out phase. Most studies on alternative lipid use with animals in this part of the production phase show positive outcomes, in that there are few studies where all the added fish oil cannot be replaced. There are some species, however, where potential replacement levels are suggested to be more conservative, and a general substitution level in this production phase of 75% has been suggested. One of the key effects noted across the grow-out phase is that all alternatives affect the flesh fatty acid characteristics by reducing the level of n-3 LC-PUFA. This issue has provoked the concept of finisher diets, whereby a high n-3 LC-PUFA content diet is fed in order to restore the desired meat fatty acid profiles. Studies examining this concept have found that the tissue triacylglycerol fatty acids were greatly modified and responded in a simple dilution process to the added oil fatty acid composition, whereas the fatty acids of tissue phospholipids were less influenced by dietary fatty acid makeup.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Inhibitors of insulin-regulated aminopeptidase (IRAP) improve memory and are being developed as a novel treatment for memory loss. In this study, the binding of a class of these inhibitors to human IRAP was investigated using molecular docking and site-directed mutagenesis. Four benzopyran-based IRAP inhibitors with different affinities were docked into a homology model of the catalytic site of IRAP. Two 4-pyridinyl derivatives orient with the benzopyran oxygen interacting with the Zn2+ ion and a direct parallel ring-stack interaction between the benzopyran rings and Phe544. In contrast, the two 4-quinolinyl derivatives orient in a different manner, interacting with the Zn2+ ion via the quinoline nitrogen, and Phe544 contributes an edge-face hydrophobic stacking point with the benzopyran moiety. Mutagenic replacement of Phe544 with alanine, isoleucine, or valine resulted in either complete loss of catalytic activity or altered hydrolysis velocity that was substrate-dependent. Phe544 is also important for inhibitor binding, because these mutations altered the Ki in some cases, and docking of the inhibitors into the corresponding Phe544 mutant models revealed how the interaction might be disturbed. These findings demonstrate a key role of Phe544 in the binding of the benzopyran IRAP inhibitors and for optimal positioning of enzyme substrates during catalysis.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Audio watermarking schemes using patchworkbased algorithm have good robustness against majority of the watermarking attacks. However, these watermarking schemes are vulnerable to de-synchronization attack. This paper proposes a patchwork-based watermarking scheme for stereo audio signals to address this problem. To improve the robustness, the proposed method exploits the similarities of both channels in the stereo audio signals. Given a stereo audio signal, we first compute the discrete cosine transform (DCT) of both channels, which gives two sets of DCT coefficients. Then DCT segments are formed form DCT coefficients belong to a certain frequency range. The DCT segment formation is determined by a pseudonoise (PN) sequence which acts as a secret key. Then watermark bits are embedded into DCT segments by modifying the DCT coefficients. In the decoding process the secret key is used to extract the watermark bits embedded in the DCT segments. Simulation results illustrate the effectiveness of the proposed method against de-synchronization attack, compared to latest patchwork-based audio watermarking scheme. Besides, the proposed algorithm also gives better robustness against other conventional attacks.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Certificateless public key encryption can be classified into two types, namely, CLE and CLE † , both of which were introduced by Al-Riyami and Paterson in Asiacrypt 2003. Most works about certificateless public key encryption belong to CLE, where the partial secret key is uniquely determined by an entity’s identity. In CLE † , an entity’s partial secret key is not only determined by the identity information but also by his/her (partial) public key. Such techniques can enhance the resilience of certificateless public key encryption against a cheating KGC. In this paper, we first formalize the security definitions of CLE † . After that, we demonstrate the gap between the security model of CLE † and CLE, by showing the insecurity of a CLE † scheme proposed by Lai and Kou in PKC 2007. We give an attack that can successfully break the indistinguishability of their CLE † scheme, although their scheme can be proved secure in the security model of CLE. Therefore, it does not suffice to consider the security of CLE † in the security model of CLE. Finally, we show how to secure Lai-Kou’s scheme by providing a new scheme with the security proof in the model of CLE †

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This paper initiates the study of two specific security threats on smart-card-based password authentication in distributed systems. Smart-card-based password authentication is one of the most commonly used security mechanisms to determine the identity of a remote client, who must hold a valid smart card and the corresponding password to carry out a successful authentication with the server. The authentication is usually integrated with a key establishment protocol and yields smart-card-based password-authenticated key agreement. Using two recently proposed protocols as case studies, we demonstrate two new types of adversaries with smart card: 1) adversaries with pre-computed data stored in the smart card, and 2) adversaries with different data (with respect to different time slots) stored in the smart card. These threats, though realistic in distributed systems, have never been studied in the literature. In addition to point out the vulnerabilities, we propose the countermeasures to thwart the security threats and secure the protocols. © 2013 IEEE.